In this video walkthrough, We analyzed data exfiltration through DNS given a pcap file with Wireshark. This was part of Advent of Cyber 1 Day 6.
*****
Receive Cyber Security Field, Certifications Notes and Special Training Videos
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
******
Writeup
https://motasem-notes.net/analyzing-dns-data-exfiltration-with-wireshark-tryhackme-advent-of-cyber-1-day-6/
TryHackMe Advent of Cyber 1 Day 6
https://tryhackme.com/room/25daysofchristmas
********
SSD secure disclosure is 0day/vulnerability brokers, that has been around since 2007. Focused on getting security researchers the highest bounty for their findings, in a very personal, quick manner, SSD deals with the hassle of communicating with vendors and disclosing findings, with no additional fees
https://ssd-disclosure.com/
****
Patreon
https://www.patreon.com/motasemhamdan?fan_landing=true
Instagram
https://www.instagram.com/dev.stuxnet/
Twitter
https://twitter.com/ManMotasem
Facebook
https://www.facebook.com/motasemhamdantty/
LinkedIn
[1]: https://www.linkedin.com/in/motasem-hamdan-7673289b/
[2]: https://www.linkedin.com/in/motasem-eldad-ha-bb42481b2/
Website
https://www.motasem-notes.net
Backup channel
https://www.youtube.com/channel/UCF2AfcPUjr7r8cYuMvyRTTQ
My Movie channel:
https://www.youtube.com/channel/UCilElKPoXEaAfMf0bgH2pzA
******