3 results found Sort:

Simple & Customizable DNS Data Exfiltrator
Created 2021-06-24
18 commits to main branch, last one 11 months ago
Open source platform for covert data exfiltration operations, supporting all device types: computers, servers, mobile phones, tablets, pen drives and photo cameras.
Created 2020-08-01
63 commits to master branch, last one 2 years ago
5
37
mit
3
RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. 🦀
Created 2023-09-25
2 commits to main branch, last one 8 months ago