Bypassing Firewalls with DNS Tunnelling (Defence Evasion, Exfiltration and Command & Control)

  Рет қаралды 64,935

Attack Detect Defend (rot169)

Attack Detect Defend (rot169)

Күн бұрын

Пікірлер: 61
@theburtmacklin9615
@theburtmacklin9615 3 жыл бұрын
Andy, your videos are light years ahead of so many the “cyber / IT security”videos that litter KZbin. Content quality and clarity, production value, etc. is all there in spades; I don’t understand how your sub / view counts aren’t much much higher.
@rot169
@rot169 3 жыл бұрын
Thank you, that's so very kind of you! I'm clearly not as skilled at building an audience 🤣 Slowly growing though!!
@anonymousgirl5150
@anonymousgirl5150 3 жыл бұрын
@@rot169 I'm following a lot of cyber security channels for years , and yours is definitely going places. buckle up, lift of in 10..9..
@rot169
@rot169 3 жыл бұрын
Thank you! I really appreciate the kind words! Please do share with any friends/colleagues who you think might be interested :-)
@anonymousgirl5150
@anonymousgirl5150 3 жыл бұрын
@@rot169 of course!
@anonymous-ds3mc
@anonymous-ds3mc 3 жыл бұрын
Straight to the point, short, simple yet informative. Subbed!
@skm5779
@skm5779 Жыл бұрын
People like you makes KZbin a great learning platform. Please continue with this spirit forever. Thank You 🙂
@bobbyb42
@bobbyb42 3 жыл бұрын
I love the flow of your videos. Feel like I actually retain all the information from the video because of the clear and concise structure. Hope you keep making videos
@gitgudsec
@gitgudsec Жыл бұрын
holy crap this is so good, the way you "embedded" the CLIs popping out from the network diagram, bringing wshark into the mix etc - grande pedagogical display, *tips hat*
@gitgudsec
@gitgudsec Жыл бұрын
also speeding up your browsing, respecting the viewers time, A/D/D format etc. glad i discovered you today.
@Heeby-Jeebies
@Heeby-Jeebies 10 ай бұрын
Your presentation is clear, concise, and very well laid out. Thanks!
@septimusseverus252
@septimusseverus252 3 жыл бұрын
This channel is just simply AMAZING
@rot169
@rot169 3 жыл бұрын
Thank you for the kind words!! Please do share any videos with friends/colleagues who you think might also be interested :-)
@aminvogue
@aminvogue 3 жыл бұрын
A ton of quality info neatly packed in a small video............... Andy's Magic. Thanks
@rot169
@rot169 3 жыл бұрын
Thanks, it's great to hear you found it useful :-)
@CharlesHayden
@CharlesHayden 2 жыл бұрын
Awesome presentation describing all the different angles in which to view this from.... 🙏🏾🙌🏾🙏🏾
@darshilmehta9905
@darshilmehta9905 2 жыл бұрын
Underrated channel. Require more videos on Attack as well as Defense Side
@the_hypnotoucan
@the_hypnotoucan Жыл бұрын
Great explanation! Thanks for including demos on the Kali Linux side and the client side.
@jorgebarroso2496
@jorgebarroso2496 6 ай бұрын
Great video! I have just started working around DNS tunneling and your video was very helpful :)
@Dips_M
@Dips_M 2 жыл бұрын
Excellent content, one of the most underrated security channels on youtube! Thank you
@matthewp7586
@matthewp7586 3 жыл бұрын
Brilliant Video. Logical flow, understandable.
@karim3741
@karim3741 2 жыл бұрын
Flawless Explanation, loved it 👌❤️
@ashpakpinjari9214
@ashpakpinjari9214 3 жыл бұрын
You're unstoppable! ‼️
@AdityaKumar-ei4ch
@AdityaKumar-ei4ch 3 жыл бұрын
Very nice video loved it! the animation !
@rot169
@rot169 3 жыл бұрын
Thanks! Animation is certainly not my strong point, but making the graphics for these videos has turned me into a PowerPoint master! 😅 I'm trying to avoid having to switch to After Effects for as long as possible!
@khanstudy3589
@khanstudy3589 2 жыл бұрын
+10000000 for this video. All cleared
@jamel9876
@jamel9876 3 жыл бұрын
Wow. So informative! Keep em coming!
@PubRunner
@PubRunner 10 ай бұрын
I have a web server running that has a gps server that has a self signed certificate and I use TailScale to bypass where I works firewall that disallowed connections to sites with self signed or invalid certificates. While what I am running is benign, I could in theory and anything running. I also use TailScale to access Files I need from time to time that I don’t want to keep a copy on the laptop (which I own) that I use for work. I cannot connect to my GPS server at all if I use its full URL but can if I use its local host name of their network. I use my GPS server to calculate mileage on my personal vehicles which I get compensated for use during work hours and I can prove my location and route between sites if that is ever questioned. I should also add that the portion of the network I have access to at where I work isn’t the main secure backbone only authorised company owned PCs have access that.
@NOT-A-Monolith
@NOT-A-Monolith 2 жыл бұрын
Can this effect cellphones like andoird. Cause I went on a website and accepted the link but soon after my phone ask for private access and should only be accepted by my service provider but I've declined So would my phone be infected
@vibrato17
@vibrato17 2 жыл бұрын
I'm confused, at 2:40, the attacker seems to already have access to the victim machine in order to run dnscat, so why is DNS tunneling even needed?
@a28bre55
@a28bre55 2 жыл бұрын
Good question. Hope he answers it.
@pradeepkumarpalanisamy2425
@pradeepkumarpalanisamy2425 10 ай бұрын
This is sort of post exploitation attack to deploy command and control mechanism and can greatly help hacker in exfiltrating the data.
@machinelearningdojowithtim2898
@machinelearningdojowithtim2898 3 жыл бұрын
Awesome video Andy!
@j_r0w
@j_r0w 3 жыл бұрын
Very informative and quality video, thanks! Subbed :)
@michaelwaterman3553
@michaelwaterman3553 2 жыл бұрын
This was cool, thanks!
@sanron4256
@sanron4256 Жыл бұрын
Awesome videos.
@trebbomb25
@trebbomb25 2 жыл бұрын
Why would the client go to the hacker's domain in the first place? Before this attack can happen i would imagine some type of web spoofing would need to happen correct? As the hacker's DNS server only accepts queries for that one specific domain?
@rot169
@rot169 2 жыл бұрын
This technique is specifically around achieving an exfil/C2 channel; a real-world attack would depend on some other technique being used (maybe just a simple phish?) to get the attacker's code running on their victim's machine. I hope this helps! :-)
@trebbomb25
@trebbomb25 2 жыл бұрын
@@rot169 definitely, thanks!
@thewhiterabbit661
@thewhiterabbit661 3 жыл бұрын
Very good channel thank you
@manqingzhou2925
@manqingzhou2925 2 жыл бұрын
great content
@bellamymusicofficial7915
@bellamymusicofficial7915 2 жыл бұрын
Please keep it up sir 🍻
@darkanyons
@darkanyons 2 жыл бұрын
Wow! thanks!
@harshamannewton
@harshamannewton 2 жыл бұрын
the speed sucks tho....any idea to increase speed?
@rot169
@rot169 2 жыл бұрын
DNS Tunnelling is an inefficient means of transferring data, so there's not much you can really do to improve the speed of it. Which is good from a defender's point of view as it means there's more time to detect and respond to large data transfers.
@RakibHasan-hs1me
@RakibHasan-hs1me 3 жыл бұрын
I will stick around till the attacking path
@sul3y
@sul3y 3 жыл бұрын
Man youre amazing
@josephlustigiermbong5121
@josephlustigiermbong5121 3 жыл бұрын
Très bonne vidéo merci beaucoup +1 abonné
@rot169
@rot169 3 жыл бұрын
Merci Joseph! :)
@mylife3003
@mylife3003 7 ай бұрын
Good
@HughJass-jv2lt
@HughJass-jv2lt 3 жыл бұрын
❤❤
@user-cf5su4te9s
@user-cf5su4te9s 3 жыл бұрын
skills only for windows ? attack| defect| defent ... no web attacks ? no linux attacks skills ...
@rot169
@rot169 3 жыл бұрын
Haha, yeah just Windows for now... although I have other non-windows topics in the pipeline, so stay tuned... :-)
@nxhad
@nxhad 2 жыл бұрын
how do i setup dnscat2 on windows?
@Mohitkumar-ug8jq
@Mohitkumar-ug8jq 2 жыл бұрын
u r too fast
@nilbatteysannata1982
@nilbatteysannata1982 2 жыл бұрын
Great content.
Execution Guardrails & Environmental Keying (Defence Evasion)
8:31
Attack Detect Defend (rot169)
Рет қаралды 1,8 М.
Bypassing Firewalls With PING!
17:40
Tall Paul Tech
Рет қаралды 81 М.
Help Me Celebrate! 😍🙏
00:35
Alan Chikin Chow
Рет қаралды 85 МЛН
ТИПИЧНОЕ ПОВЕДЕНИЕ МАМЫ
00:21
SIDELNIKOVVV
Рет қаралды 1,6 МЛН
Зу-зу Күлпаш 2. Бригадир.
43:03
ASTANATV Movie
Рет қаралды 749 М.
DNS Cache Poisoning - Computerphile
11:04
Computerphile
Рет қаралды 305 М.
Nmap - Firewall Evasion (Decoys, MTU & Fragmentation)
13:55
HackerSploit
Рет қаралды 89 М.
DNS Exfiltration with ChatGPT
22:16
Plaintext Packets
Рет қаралды 4,8 М.
DNS tunneling down the rabbit hole
21:00
CarolinaCon
Рет қаралды 7 М.
What is DNS? (and how it makes the Internet work)
24:22
NetworkChuck
Рет қаралды 212 М.
VPNs, Proxies and Secure Tunnels Explained (Deepdive)
13:12
LiveOverflow
Рет қаралды 83 М.
Why VPNs are a WASTE of Your Money (usually…)
14:40
Cyberspatial
Рет қаралды 1,5 МЛН
VPN vs DNS - Which Keeps You The Safest?
10:14
Techlore
Рет қаралды 40 М.
How to know if your PC is hacked? Suspicious Network Activity 101
10:19
The PC Security Channel
Рет қаралды 1,3 МЛН
Help Me Celebrate! 😍🙏
00:35
Alan Chikin Chow
Рет қаралды 85 МЛН