Skip to content

Stabilizing shell

Technique 1

Execute these commands on target computer
python3 -c 'import pty;pty.spawn("/bin/bash")'
^Z
stty raw -echo; fg

Technique 2

Install rlwrap on attacker computer
sudo apt install rlwrap
rlwrap nc -lvnp <port>
/usr/bin/script -qc /bin/bash /dev/null