Data Exfiltration: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
 
Line 9: Line 9:
* [https://enlacehacktivista.org/index.php?title=Pronico#Video_Timeline Guacamaya] (42:45 - Exfiltrating files)
* [https://enlacehacktivista.org/index.php?title=Pronico#Video_Timeline Guacamaya] (42:45 - Exfiltrating files)
* Zip up a directory quickly for easy exfiltration: https://github.com/thoemmi/7Zip4Powershell
* Zip up a directory quickly for easy exfiltration: https://github.com/thoemmi/7Zip4Powershell
* Rclone: https://rclone.org/#about
* Rclone: https://github.com/rclone/rclone
* WinSCP: https://github.com/winscp/winscp
* WinSCP: https://github.com/winscp/winscp
* Windows Exfiltration Blog: https://www.ired.team/offensive-security/exfiltration
* Windows Exfiltration Blog: https://www.ired.team/offensive-security/exfiltration

Latest revision as of 20:40, 31 July 2023

There are many different ways to exfiltrate data using many different protocols and tools. Your objective should be to exfiltrate as much as possible without being seen by the blue team/sysadmins.

Microsoft Exchange

Tools and Resources