exfiltrator topic

List exfiltrator repositories

Invoke-DNSteal

105
Stars
23
Forks
Watchers

Simple & Customizable DNS Data Exfiltrator

dns-exfiltrator

19
Stars
8
Forks
Watchers

Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.

RDE1

35
Stars
5
Forks
Watchers

RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. 🦀

drivebadger

44
Stars
9
Forks
Watchers

Open source platform for covert data exfiltration operations, supporting all device types: computers, servers, mobile phones, tablets, pen drives and photo cameras.