if an attacker connects to your machine with a reverse shell can you take control of their machine using the listener they setup

If an attacker were to set up a netcat listener (nc -lvnp 4444), then is it possible to take control of their device using that listener? Whenever I look for an answer online, all I can find is how to setup your own reverse shell with netc… Continue reading if an attacker connects to your machine with a reverse shell can you take control of their machine using the listener they setup

if an attacker connects to your machine with a reverse shell can you take control of their machine using the listener they setup

If an attacker were to set up a netcat listener (nc -lvnp 4444), then is it possible to take control of their device using that listener? Whenever I look for an answer online, all I can find is how to setup your own reverse shell with netc… Continue reading if an attacker connects to your machine with a reverse shell can you take control of their machine using the listener they setup

Reverse Shell Listener only connects when connection is made from host machine [closed]

I’m trying to set up a Reverse Shell with nc.
I am currently running a VMWare VM with Kali Linux, on a Windows 10 host machine.
My goal is to set up the listener on kali, and to connect from a Windows PC.
I’m using :
stty raw -echo; (stty … Continue reading Reverse Shell Listener only connects when connection is made from host machine [closed]