Faster SMB Exfiltrator

Faster SMB Exfiltrator
Download Copy
Title: Faster SMB Exfiltrator
Author: Hak5Darren

Exfiltrates select files from users's documents folder via SMB. Liberated documents will reside in Bash Bunny loot directory under loot/smb_exfiltrator/HOSTNAME/DATE_TIME Rewrite of the original SMB Exfiltrator payload with: Faster copying, using robocopy multithreaded mode Faster finish, using a EXFILTRATION_COMPLETE file Offload logic to target PC for accurate date/time Clears tracks by default without second run dialog Test-Connection handling by ICMP (no lame sleeps) Hidden powershell window by default

Exfiltration is an involuntary backup. It's a technique for obtaining data from a network. Once obtained, the data may be removed using a number of methods. These may include traversing the network to a command and control server, such as Cloud C². The content is typically encrypted or obfuscated. In the case of physical access, a bring-your-own-network element may be included to evade detection. See all exfiltration payloads.

This payload is for the Bash Bunny. Simultaneously mimic multiple trusted devices to trick targets into divulging sensitive information without triggering defenses. The Bash Bunny is truly the world's most advanced USB attack platform.

Submit your own payload, or browse more featured Bash Bunny Payloads.

 

 

Related Payloads

Send Messages In Discord Channel-Server
Send Messages In Discord Channel-Server
This script can be used to send messages in a specific channel of a Discord text server. Open the GUI interface and tro
Read More
Tree Structure Of The Operating System
Tree Structure Of The Operating System
This script allows the exfiltration of the structure of the files contained in a machine, through the use of the tree co
Read More
MacDocsExfill
MacDocsExfill
Exfilter all the images from the principal folders on unlocked MacOS targets. Stashes them in /loot/MacDocsExfill
Read More