Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked DNS Exfiltrator - Exfiltrate data with DNS queries


itsMe

Recommended Posts

This is the hidden content, please

DNS Exfiltrator

Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.

Command output will be encoded in Base64 encoding with CertUtil and exfiltrated in chunks up to 63 characters per query with NSLookup.

Batch script for exfiltrating the command output was tested on Windows 10 Enterprise OS (64-bit).

Made for educational purposes. I hope it will help!

TO DO: Make the whole Batch script as an one-liner.

TO DO: Finish the project.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.