reddit hackernews mail facebook facebook linkedin
pwncat

pwncat

Netcat on steroids with many extra features.

Ever accidentally hit Ctrl+c on your reverse shell and it was gone for good? Ever waited forever for your client to connect back to you, because the Firewall didn't let it out? Ever had a connection loss because an IPS closed suspicious ports? Ever were in need of a quick port forwarding? This one got you covered.

Features:
- PSE: Fully scriptable with Pwncat Scripting Engine to allow all kinds of fancy stuff on send and receive
- port scanning: TCP und UDP port scanning with basic version detection support
- Self-injecting rshell: Self-injecting mode to deploy itself and start an unbreakable reverse shell back to you automatically
- Bind shell: Create bind shells
- Reverse shell: Create reverse shells
- Port Forward: Local and remote port forward (Proxy server/client)
- Ctrl+c: Reverse shell can reconnect if you accidentally hit Ctrl+c
- Detect Egress: Scan and report open egress ports on the target (port hopping)
- Evade FW: Evade egress firewalls by round-robin outgoing ports (port hopping)
- Evade IPS: Evade Intrusion Prevention Systems by being able to round-robin outgoing ports on connection interrupts (port hopping)
- UDP rev shell: Try this with the traditional netcat
- Stateful UDP: Stateful connect phase for UDP client mode
- TCP / UDP: Full TCP and UDP support
- IPv4 / IPv6: Dual or single stack IPv4 and IPv6 support
- Python 2+3: Works with Python 2, Python 3, pypy2 and pypy3
- Cross OS: Work on Linux, MacOS and Windows as long as Python is available
- Compatability: Use the netcat, ncat or socat as a client or server together with pwncat
- Portable: Single file which only uses core packages - no external dependencies required.