Smb ExfiltratorV2.0

Smb ExfiltratorV2.0
Download Copy
Title: Smb ExfiltratorV2.0
Author: jblk01

Exfiltrates select files from users documents folder via SMB.

Exfiltration is an involuntary backup. It's a technique for obtaining data from a network. Once obtained, the data may be removed using a number of methods. These may include traversing the network to a command and control server, such as Cloud C². The content is typically encrypted or obfuscated. In the case of physical access, a bring-your-own-network element may be included to evade detection. See all exfiltration payloads.

This payload is for the Bash Bunny. Simultaneously mimic multiple trusted devices to trick targets into divulging sensitive information without triggering defenses. The Bash Bunny is truly the world's most advanced USB attack platform.

Submit your own payload, or browse more featured Bash Bunny Payloads.

 

 

Related Payloads

Linux Mac Reverse shell
Linux Mac Reverse shell
This payload runs a script in the background that provides a user shell initially and waits for the user to escalate pri
Read More
WiFi Passwords Exfiltration Via SCP
WiFi Passwords Exfiltration Via SCP
This payload finds WiFi SSIDs and passwords on a Windows machine, saves them to a file, and sends the file to a VPS usin
Read More
Lazagne Exfil
Lazagne Exfil
This payload downloads and runs Lazagne, stores all info to .txt file, sends file to telegram bot.
Read More