calebstewart / pwncat

Fancy reverse and bind shell handler
https://pwncat.readthedocs.io
MIT License
2.58k stars 250 forks source link

error when listen netcat connection from windows #259

Open vnhoangviet opened 2 years ago

vnhoangviet commented 2 years ago

Bug Description

I created a reverse shell on a windows machine that connects to the parrot VM but it doesn't work received connection from 10.10.100.130:51088 bind.py:84 [22:09:32] connection failed: channel receive timed out: b"Microsoft Windows [Version manager.py:957 10.0.19043.1706]\r\n(c) Microsoft Corporation. All rights
reserved.\r\n\r\nC:\Users\Admin\Desktop\netcat-1.11> stty -echo nl lnext ^V ;
export PS1=\r\n'stty' is not recognized as an internal or external command,\r\noperable
program or batch file.\r\n\r\nC:\Users\Admin\Desktop\netcat-1.11> export PS1=;echo;
echo RgrveSUPSw; echo $$ 0</dev/null; R=$?; echo LKBV7y4BV2; echo $R; echo
eVu8Regc1D\r\nThe system cannot find the path
specified.\r\n\r\nC:\Users\Admin\Desktop\netcat-1.11>"

pwncat version

Provide the output of pwncat --version or a commit hash if working from a development branch.

$ pwncat --version
0.5.4

Target System (aka "victim")

Provide as much detail about the target host as possible. If this is a TryHackMe or Hack The Box or similar machine, please provide the machine name and/or link as well.

Steps to Reproduce

Steps to reproduce the behavior: 1.On Windows machine run command nc.exe 10.10.100.129 4444 2.On Parrot OS machine run command pwncat-cs -lp 4444

Expected Behavior

A clear and concise description of what you expected to happen.

Screenshots

If applicable, add screenshots to help explain your problem. Kj1yGZB Windows Sandbox-2022-06-19-22-13-10

nao3301 commented 2 years ago

Same here