Create encrypted reverse shells with Socat
Hackery Hackery
4.17K subscribers
14,130 views
0

 Published On Dec 15, 2021

In this video we will show you how to use Socat and how to setup bind and reverse shells with Socat. Furthermore we will show you how to encrypt this connection against eavesdroppers.

Socat is an alternative to the well known tool named Netcat. Socat is short for Socket Cat and it adds features that Netcat misses such as encryption, multiple different protocols, multiple interfaces. This makes Socat a superior tool to netcat.

This video is part of the hacking tool tutorial series in which we quickly teach you basic and advanced usage of hacking tools and tricks that are commonly used in penetration testing or red teaming.

Learn practical bug Bounty hunting, penetration testing, procedures, lingo other cybersecurity related topics.

This video is for educational purposes only.

#bugbounty #cybersecurity #ethicalhacking

show more

Share/Embed