Fast WiFi Exfil

Fast WiFi Exfil
Download Copy
Title: Fast WiFi Exfil
Author: Scrut1ny

Fast WiFi Exfil (Powershell - No RunMRU History)

Exfiltration is an involuntary backup. It's a technique for obtaining data from a network. Once obtained, the data may be removed using a number of methods. These may include traversing the network to a command and control server, such as Cloud C². The content is typically encrypted or obfuscated. In the case of physical access, a bring-your-own-network element may be included to evade detection. See all exfiltration payloads.

This payload is for OMG — a platform built for covert field-use with features that enhance remote execution, stealth and forensics evasion, all while being able to quickly change your tooling on the fly.

Submit your own payload, or browse more featured OMG Payloads.

 

 

Related Payloads

Defend Yourself From CVE-2023-23397
Defend Yourself From CVE-2023-23397
This script sets a Firewall rule that will defend you against CVE-2023-23397.
Read More
The Perfect Stealthy Payload
The Perfect Stealthy Payload
Opens PowerShell as admin, creates a folder in Windows/temp called Cache, adds exclusion in Defender, downloads the payl
Read More
Nmap w Discord & C2 Exfil
Nmap w Discord & C2 Exfil
This script scans the local subnet with Nmap for any online devices. While also logging the Public IP of the Victim's N
Read More