DNS Exfiltration with ChatGPT

  Рет қаралды 4,287

Plaintext Packets

Plaintext Packets

Күн бұрын

In this video we will be demonstrating what a DNS exfiltration attack is, and how easy they are to pull off using ChatGPT. We'll also cover how to spot these DNS packets in Wireshark. We'll cover three implementations of the attack with increasing complexity.
Disclaimer: this video is for educational purposes only.

Пікірлер: 13
@vk3fbab
@vk3fbab 4 ай бұрын
Came here from comments of a later video about using ping for the same thing. Yep this is a great start. With enough motivation i think you could actually build a VPN over DNS. This should pass most firewalls and dns forwarders. You'd need to write a custom dns server but python's twisted framework has an example of this. You'd push data up in the query and be able to return heaps more data with many ipv6 ips in the response. In order to evade detection you might need a bunch of domain names with DNS servers on different networks. Your responses should have short TTLs jsut in case you get the same query twice. The only challenge i can see is that you would need to send multiple query DNS requests and these become fairly easy to spot. Most queries only ask for one record, so a network device might be able to signal there are lots of multiple query DNS requests. However the house would have well and truly bolted before anyone got wise to the fact you were exfiltrating data via DNS. Even longer before they realised you were running a VPN.
@plaintextpackets
@plaintextpackets 4 ай бұрын
I think this is absolutely possible
@vk3fbab
@vk3fbab 4 ай бұрын
@@plaintextpackets yes I did some more research and there are tools around that can do all sorts of stuff using properly formed DNS queries. So completely possible and it looks like the only way to stop it is by looking at the volume and rate of querying of DNS.
@nittani.
@nittani. 3 ай бұрын
Woahhhhhhhhhhh imma build this for kalicraft
@mtnsolutions
@mtnsolutions 3 ай бұрын
That’s it…no one is allowed to use DNS any more. Block all traffic on 53. Job done. Haha
@plaintextpackets
@plaintextpackets 3 ай бұрын
Problem solved Lool
@foxxrider250r
@foxxrider250r 5 ай бұрын
Awesome video! I believe this technique is very prevalent out in the wild ..but i suppose this only works once you are inside the network. Could this be prevented by monitoring the amount of DNS query? Surely high end firewalls can detect an abnormal amount of that traffic, but like you said, i guess you could just set it up to send little bits at a time?
@plaintextpackets
@plaintextpackets 5 ай бұрын
Yep it would work inside a network. A lot of corporations are challenged with keeping confidential information off of the public internet while still allowing access to users. You are right you’d have to control the volume as volumetric increases in traffic can be easily spotted.
@TonoNamnum
@TonoNamnum Жыл бұрын
You cannot decript a MD5 hash it is a one way function. You want to encrypt it instead. But I get the idea very interesting video!
@plaintextpackets
@plaintextpackets Жыл бұрын
You're right! I just realized, should have asked it for a simple symmetric encryption.
@codygaudet8071
@codygaudet8071 5 ай бұрын
Imagine a messaging protocol that makes explicit use of DNS only to transmit messages in plain text in a secure way.
@plaintextpackets
@plaintextpackets 5 ай бұрын
With a little development this is totally doable and likely already out in the wild today
@foxxrider250r
@foxxrider250r 5 ай бұрын
Can you explain what you mean?
Simulate TCP Syn Floods with ChatGPT and Wireshark
30:18
Plaintext Packets
Рет қаралды 2,4 М.
VPNs, Proxies and Secure Tunnels Explained (Deepdive)
13:12
LiveOverflow
Рет қаралды 78 М.
A teacher captured the cutest moment at the nursery #shorts
00:33
Fabiosa Stories
Рет қаралды 49 МЛН
Secret Experiment Toothpaste Pt.4 😱 #shorts
00:35
Mr DegrEE
Рет қаралды 34 МЛН
50 YouTubers Fight For $1,000,000
41:27
MrBeast
Рет қаралды 208 МЛН
World’s Largest Jello Pool
01:00
Mark Rober
Рет қаралды 96 МЛН
How NMAP Works and How to Detect Port Scans in Wireshark
36:33
Plaintext Packets
Рет қаралды 2,9 М.
Troubleshoot TLS Handshake Failures using Wireshark
31:33
Plaintext Packets
Рет қаралды 30 М.
What Can Your ISP See? - What Your ISP Knows About Your Internet Activities
13:11
Listening to Phone Calls on Wireshark
1:23
Hackitron
Рет қаралды 24 М.
Application vs Network - Performance Analysis using Wireshark
24:46
Plaintext Packets
Рет қаралды 7 М.
How hackers exfiltrate data via DNS
13:38
screeck
Рет қаралды 810
How DNS and DHCP Servers Communicate (With wireshark)
29:40
Hussein Nasser
Рет қаралды 14 М.
3 Ways to Secure Your Surfing Online - VPNs, DNS Security and Ad Blockers
17:58
Запрещенный Гаджет для Авто с aliexpress 2
0:50
Тимур Сидельников
Рет қаралды 925 М.
Лучший браузер!
0:27
Honey Montana
Рет қаралды 803 М.
Частая ошибка геймеров? 😐 Dareu A710X
1:00
Вэйми
Рет қаралды 3,3 МЛН