Exfiltration Over C2 Channel: Revision history

From RCATs

Diff selection: Mark the radio buttons of the revisions to compare and hit enter or the button at the bottom.
Legend: (cur) = difference with latest revision, (prev) = difference with preceding revision, m = minor edit.

26 January 2023

  • curprev 16:3616:36, 26 January 2023SourMilk talk contribs 242 bytes +242 Created page with "Category:Exfiltration Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications."