Analyzing DNS Data Exfiltration with Wireshark | TryHackMe Advent of Cyber 1 Day 6

Описание к видео Analyzing DNS Data Exfiltration with Wireshark | TryHackMe Advent of Cyber 1 Day 6

In this video walkthrough, We analyzed data exfiltration through DNS given a pcap file with Wireshark. This was part of Advent of Cyber 1 Day 6.
*****
Receive Cyber Security Field, Certifications Notes and Special Training Videos
   / @motasemhamdan  
******
Writeup
https://motasem-notes.net/analyzing-d...
TryHackMe Advent of Cyber 1 Day 6
https://tryhackme.com/room/25daysofch...
********
SSD secure disclosure is 0day/vulnerability brokers, that has been around since 2007. Focused on getting security researchers the highest bounty for their findings, in a very personal, quick manner, SSD deals with the hassle of communicating with vendors and disclosing findings, with no additional fees
https://ssd-disclosure.com/
****
Patreon
https://www.patreon.com/motasemhamdan...
Instagram
  / dev.stuxnet  
Twitter
  / manmotasem  
Facebook
  / motasemhamdantty  
LinkedIn
[1]:   / motasem-hamdan-7673289b  
[2]:   / motasem-eldad-ha-bb42481b2  
Website
https://www.motasem-notes.net
Backup channel
   / @themastermindclips  
My Movie channel:
   / @themastermindbooks  
******

Комментарии

Информация по комментариям в разработке