We analyzed data exfiltration through DNS given a pcap file with Wireshark. This was part of TryHackMe Advent of Cyber 1 Day 6.

Get Network Traffic Analysis Notes

The Complete Penetration Testing with BackBox Course

CHALLENGE DESCRIPTION
Get started with Cyber Security in 25 Days – Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas.

Video Highlights

SSD secure disclosure is 0day/vulnerability brokers, that has been around since 2007. Focused on getting security researchers the highest bounty for their findings, in a very personal, quick manner, SSD deals with the hassle of communicating with vendors and disclosing findings, with no additional fees

Challenge Answers

What data was exfiltrated via DNS?

What did Little Timmy want to be for Christmas?

What was hidden within the file?

Video Walkthrough

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles