Bypassing Firewalls with DNS Tunnelling (Defence Evasion, Exfiltration and Command & Control)

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ก.ค. 2024
  • In this video we'll be exploring how to attack, detect and defend against DNS Tunnelling, a technique that can bypass certain firewall restrictions and provide an attacker with a command & control and data transfer channel. It can also be used to bypass many of the Captive Portals found on public wifi networks.
    If you find the video useful please do give it a like, and consider subscribing if you want more of this sort of content. Drop a note in the comments if there’s anything you think I missed, or if you have a good idea of what topic I should cover next.
    Further reading/watching:
    Mitre ATT&CK on DNS Tunnelling: attack.mitre.org/techniques/T...
    Cynet article on DNS Tunnelling: www.cynet.com/attack-techniqu...
    DNScat2 project page: github.com/iagox86/dnscat2
    Iodine project page: github.com/yarrick/iodine
    SANS Paper on Detecting DNS Tunnelling: www.giac.org/paper/gcia/1116/...
    SecurityOnion: securityonionsolutions.com/
    Cisco OpenDNS: www.opendns.com
    Audio Credits (licensed under CC0):
    Intro/Outro Music by Flavio Concini (freesound.org/people/Greek555/)
    Transition audio: "Ethereal Woosh" by Newagesoup (freesound.org/people/newagesoup/)
    Graphics credits:
    Icons: Sketchy Collection by Ralf Schmitzer, licensed under CCBY (thenounproject.com/ralfschmit...)
    Timestamps:
    0:00 Intro
    2:08 Attack
    5:49 Detect
    6:53 Defend
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 61

  • @anonymous-ds3mc
    @anonymous-ds3mc 3 ปีที่แล้ว +21

    Straight to the point, short, simple yet informative. Subbed!

  • @skm5779
    @skm5779 ปีที่แล้ว +3

    People like you makes TH-cam a great learning platform. Please continue with this spirit forever. Thank You 🙂

  • @theburtmacklin9615
    @theburtmacklin9615 3 ปีที่แล้ว +26

    Andy, your videos are light years ahead of so many the “cyber / IT security”videos that litter TH-cam. Content quality and clarity, production value, etc. is all there in spades; I don’t understand how your sub / view counts aren’t much much higher.

    • @rot169
      @rot169  3 ปีที่แล้ว +6

      Thank you, that's so very kind of you! I'm clearly not as skilled at building an audience 🤣 Slowly growing though!!

    • @anonymousgirl5150
      @anonymousgirl5150 3 ปีที่แล้ว

      @@rot169 I'm following a lot of cyber security channels for years , and yours is definitely going places. buckle up, lift of in 10..9..

    • @rot169
      @rot169  3 ปีที่แล้ว +1

      Thank you! I really appreciate the kind words! Please do share with any friends/colleagues who you think might be interested :-)

    • @anonymousgirl5150
      @anonymousgirl5150 3 ปีที่แล้ว

      @@rot169 of course!

  • @bobbyb42
    @bobbyb42 3 ปีที่แล้ว +12

    I love the flow of your videos. Feel like I actually retain all the information from the video because of the clear and concise structure. Hope you keep making videos

  • @Dips_M
    @Dips_M 2 ปีที่แล้ว

    Excellent content, one of the most underrated security channels on youtube! Thank you

  • @aminvogue
    @aminvogue 3 ปีที่แล้ว +1

    A ton of quality info neatly packed in a small video............... Andy's Magic. Thanks

    • @rot169
      @rot169  3 ปีที่แล้ว

      Thanks, it's great to hear you found it useful :-)

  • @septimusseverus252
    @septimusseverus252 3 ปีที่แล้ว +2

    This channel is just simply AMAZING

    • @rot169
      @rot169  3 ปีที่แล้ว +2

      Thank you for the kind words!! Please do share any videos with friends/colleagues who you think might also be interested :-)

  • @Heeby-Jeebies
    @Heeby-Jeebies 7 หลายเดือนก่อน

    Your presentation is clear, concise, and very well laid out. Thanks!

  • @CharlesHayden
    @CharlesHayden ปีที่แล้ว

    Awesome presentation describing all the different angles in which to view this from.... 🙏🏾🙌🏾🙏🏾

  • @darshilmehta9905
    @darshilmehta9905 ปีที่แล้ว

    Underrated channel. Require more videos on Attack as well as Defense Side

  • @faanross
    @faanross ปีที่แล้ว +1

    holy crap this is so good, the way you "embedded" the CLIs popping out from the network diagram, bringing wshark into the mix etc - grande pedagogical display, *tips hat*

    • @faanross
      @faanross ปีที่แล้ว

      also speeding up your browsing, respecting the viewers time, A/D/D format etc. glad i discovered you today.

  • @jamel9876
    @jamel9876 3 ปีที่แล้ว

    Wow. So informative! Keep em coming!

  • @matthewp7586
    @matthewp7586 3 ปีที่แล้ว

    Brilliant Video. Logical flow, understandable.

  • @karim3741
    @karim3741 2 ปีที่แล้ว

    Flawless Explanation, loved it 👌❤️

  • @the_hypnotoucan
    @the_hypnotoucan 11 หลายเดือนก่อน

    Great explanation! Thanks for including demos on the Kali Linux side and the client side.

  • @jorgebarroso2496
    @jorgebarroso2496 3 หลายเดือนก่อน

    Great video! I have just started working around DNS tunneling and your video was very helpful :)

  • @ashpakpinjari9214
    @ashpakpinjari9214 3 ปีที่แล้ว

    You're unstoppable! ‼️

  • @machinelearningdojowithtim2898
    @machinelearningdojowithtim2898 3 ปีที่แล้ว

    Awesome video Andy!

  • @j_r0w
    @j_r0w 3 ปีที่แล้ว

    Very informative and quality video, thanks! Subbed :)

  • @AdityaKumar-ei4ch
    @AdityaKumar-ei4ch 3 ปีที่แล้ว +1

    Very nice video loved it! the animation !

    • @rot169
      @rot169  3 ปีที่แล้ว

      Thanks! Animation is certainly not my strong point, but making the graphics for these videos has turned me into a PowerPoint master! 😅 I'm trying to avoid having to switch to After Effects for as long as possible!

  • @khanstudy3589
    @khanstudy3589 2 ปีที่แล้ว

    +10000000 for this video. All cleared

  • @michaelwaterman3553
    @michaelwaterman3553 2 ปีที่แล้ว

    This was cool, thanks!

  • @nilbatteysannata1982
    @nilbatteysannata1982 2 ปีที่แล้ว

    Great content.

  • @thewhiterabbit661
    @thewhiterabbit661 3 ปีที่แล้ว

    Very good channel thank you

  • @sanron4256
    @sanron4256 ปีที่แล้ว

    Awesome videos.

  • @bellamymusicofficial7915
    @bellamymusicofficial7915 2 ปีที่แล้ว

    Please keep it up sir 🍻

  • @manqingzhou2925
    @manqingzhou2925 ปีที่แล้ว

    great content

  • @darkanyons
    @darkanyons 2 ปีที่แล้ว

    Wow! thanks!

  • @josephlustigiermbong5121
    @josephlustigiermbong5121 3 ปีที่แล้ว

    Très bonne vidéo merci beaucoup +1 abonné

    • @rot169
      @rot169  3 ปีที่แล้ว

      Merci Joseph! :)

  • @sul3y
    @sul3y 3 ปีที่แล้ว

    Man youre amazing

  • @PubRunner
    @PubRunner 7 หลายเดือนก่อน

    I have a web server running that has a gps server that has a self signed certificate and I use TailScale to bypass where I works firewall that disallowed connections to sites with self signed or invalid certificates. While what I am running is benign, I could in theory and anything running. I also use TailScale to access Files I need from time to time that I don’t want to keep a copy on the laptop (which I own) that I use for work.
    I cannot connect to my GPS server at all if I use its full URL but can if I use its local host name of their network. I use my GPS server to calculate mileage on my personal vehicles which I get compensated for use during work hours and I can prove my location and route between sites if that is ever questioned.
    I should also add that the portion of the network I have access to at where I work isn’t the main secure backbone only authorised company owned PCs have access that.

  • @NOT-A-Monolith
    @NOT-A-Monolith ปีที่แล้ว

    Can this effect cellphones like andoird.
    Cause I went on a website and accepted the link but soon after my phone ask for private access and should only be accepted by my service provider but I've declined
    So would my phone be infected

  • @mylife3003
    @mylife3003 4 หลายเดือนก่อน

    Good

  • @RakibHasan-hs1me
    @RakibHasan-hs1me 2 ปีที่แล้ว

    I will stick around till the attacking path

  • @vibrato17
    @vibrato17 2 ปีที่แล้ว +1

    I'm confused, at 2:40, the attacker seems to already have access to the victim machine in order to run dnscat, so why is DNS tunneling even needed?

    • @a28bre55
      @a28bre55 2 ปีที่แล้ว +1

      Good question. Hope he answers it.

    • @pradeepkumarpalanisamy2425
      @pradeepkumarpalanisamy2425 7 หลายเดือนก่อน +1

      This is sort of post exploitation attack to deploy command and control mechanism and can greatly help hacker in exfiltrating the data.

  • @HughJass-jv2lt
    @HughJass-jv2lt 2 ปีที่แล้ว

    ❤❤

  • @trebbomb25
    @trebbomb25 2 ปีที่แล้ว

    Why would the client go to the hacker's domain in the first place? Before this attack can happen i would imagine some type of web spoofing would need to happen correct? As the hacker's DNS server only accepts queries for that one specific domain?

    • @rot169
      @rot169  2 ปีที่แล้ว +2

      This technique is specifically around achieving an exfil/C2 channel; a real-world attack would depend on some other technique being used (maybe just a simple phish?) to get the attacker's code running on their victim's machine. I hope this helps! :-)

    • @trebbomb25
      @trebbomb25 2 ปีที่แล้ว

      @@rot169 definitely, thanks!

  • @harshamannewton
    @harshamannewton 2 ปีที่แล้ว +1

    the speed sucks tho....any idea to increase speed?

    • @rot169
      @rot169  2 ปีที่แล้ว

      DNS Tunnelling is an inefficient means of transferring data, so there's not much you can really do to improve the speed of it. Which is good from a defender's point of view as it means there's more time to detect and respond to large data transfers.

  • @nxhad
    @nxhad ปีที่แล้ว

    how do i setup dnscat2 on windows?

  • @user-cf5su4te9s
    @user-cf5su4te9s 3 ปีที่แล้ว

    skills only for windows ? attack| defect| defent ... no web attacks ? no linux attacks skills ...

    • @rot169
      @rot169  3 ปีที่แล้ว +1

      Haha, yeah just Windows for now... although I have other non-windows topics in the pipeline, so stay tuned... :-)

  • @Mohitkumar-ug8jq
    @Mohitkumar-ug8jq ปีที่แล้ว

    u r too fast