Stabilizing shell Technique 1 Execute these commands on target computerpython3 -c 'import pty;pty.spawn("/bin/bash")' ^Z stty raw -echo; fg Technique 2 Install rlwrap on attacker computersudo apt install rlwrap rlwrap nc -lvnp <port> /usr/bin/script -qc /bin/bash /dev/null links to ressources Stabilizing a shell getting a fully fonctional tty by @varunrajamirtharaj