It's DNS again 😢 Did you know this Malware Hack?

Поділитися
Вставка
  • Опубліковано 31 тра 2024
  • Chris Greer is back to show us Malware that Hackers could use to attack you (in this case using DNS). Chris is the man I talk to about Wireshark! Did you learn something new in this video? Big thanks to Brilliant for sponsoring this video! Get started with a free 30 day trial and 20% discount: brilliant.org/DavidBombal
    // Chris SOCIAL //
    UA-cam: / chrisgreer
    Wireshark course: davidbombal.wiki/chriswireshark
    Nmap course: davidbombal.wiki/chrisnmap
    LinkedIn: / cgreer
    Twitter: / packetpioneer
    // David SOCIAL //
    Discord: / discord
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    UA-cam: / davidbombal
    Chris Greer Playlist: • Wireshark with Chris G...
    // MENU //
    00:00 Coming Up
    00:27 Thanks Brilliant!
    01:58 Did you know this?
    02:41 DNS Misconceptions
    03:16 DNS Example
    04:38 Cloudflare / What Is DNS?
    05:38 Virustotal
    07:01 DNS String
    08:52 Base-64 Decode
    10:24 T Shark
    12:25 Cyberchef
    14:30 How Does The Hack Start?
    14:54 Phishing Attacks
    15:59 How DNS Attacks Started
    16:57 Packets
    17:53 Outro
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #malware #hack #wireshark

КОМЕНТАРІ • 271

  • @davidbombal
    @davidbombal  Рік тому +29

    Chris Greer is back to show us Malware that Hackers could use to attack you (in this case using DNS). Chris is the man I talk to about Wireshark! Did you learn something new in this video?
    Big thanks to Brilliant for sponsoring this video! Get started with a free 30 day trial and 20% discount: brilliant.org/DavidBombal
    // Chris SOCIAL //
    UA-cam: ua-cam.com/users/ChrisGreer
    Wireshark course: davidbombal.wiki/chriswireshark
    Nmap course: davidbombal.wiki/chrisnmap
    LinkedIn: www.linkedin.com/in/cgreer/
    Twitter: twitter.com/packetpioneer
    // David SOCIAL //
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    UA-cam: ua-cam.com/users/davidbombal
    Chris Greer Playlist: ua-cam.com/play/PLhfrWIlLOoKO8522T1OAhR5Bb2mD6Qy_l.html
    // MENU //
    00:00 Coming Up
    00:27 Thanks Brilliant!
    01:58 Did you know this?
    02:41 DNS Misconceptions
    03:16 DNS Example
    04:38 Cloudflare / What Is DNS?
    05:38 Virustotal
    07:01 DNS String
    08:52 Base-64 Decode
    10:24 T Shark
    12:25 Cyberchef
    14:30 How Does The Hack Start?
    14:54 Phishing Attacks
    15:59 How DNS Attacks Started
    16:57 Packets
    17:53 Outro
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #malware #hack #wireshark

    • @tailsorange2872
      @tailsorange2872 Рік тому +1

      DNS = Did Not Search properly.

    • @davidbombal
      @davidbombal  Рік тому +1

      @@tailsorange2872 😂

    • @pd1jdw630
      @pd1jdw630 Рік тому +1

      So here is a question:
      Do Certs by like Hack The Box to name one, have any value for us in Europe?
      Ore are there better Certs to get for real world employment.

    • @ChrisGreer
      @ChrisGreer Рік тому +1

      Thanks for having me back David!

    • @davidbombal
      @davidbombal  Рік тому +2

      Thanks so much for sharing your knowledge and experience with us Chris!

  • @Verzox
    @Verzox Рік тому +52

    I almost fell from my chair laughing. "ostrykebs" from this Polish URL is literally tanslated as "spicy kebab" I'm dying laughing, oh my god.

    • @nezu_cc
      @nezu_cc Рік тому +2

      same XD. I initially didn't notice it due to how he pronounced it but then it hit me.

    • @davidbombal
      @davidbombal  Рік тому +3

      Thanks for translating! That's funny!

    • @kawalier1
      @kawalier1 9 місяців тому

      Yeah this mean spicy kebabs

    • @user-nm7ju5ph6u
      @user-nm7ju5ph6u 9 місяців тому

      It's malware because a good one burns twice. SRAM always makes my old ass giggle 👀

  • @hovoxachatryan365
    @hovoxachatryan365 Рік тому +9

    Best lesson about DNS tunneling, thank you David Bombal and Chris Greer, I hope that in future you will show us how can be established that connection and sent real malicious commands

  • @mattbaker1683
    @mattbaker1683 Рік тому +4

    Absolutely brilliant, presentation is top notch as per usual without getting too heavy. As someone who is relatively competent but unqualified in IT, currently doing A+ with a view to Net+ then Sec+ this is fantastic, thank you both. Hopefully having additional knowledge of tools like this and knowing when to use it will be advantageous in getting a job in IT/cybersecurity.

  • @x0rZ15t
    @x0rZ15t Рік тому +6

    When David and Chris bring out new videos out it's just a Christmas for me. Love both your channels and learning a lot in past years thanks to you two.
    Keep up the fantastic job guys!

  • @charlievargas6387
    @charlievargas6387 Рік тому +1

    Excellent interview and especially the technical information, which helps us learn about vulnerabilities

  • @MrBitviper
    @MrBitviper Рік тому +7

    it's always great to see collabs with Chris and see how he explains things
    thanks for this David

  • @thegreyfuzz
    @thegreyfuzz Рік тому +3

    DNS TXT records have been used for a long time for all sorts of things, we used to them for digital scavenger hunts way back when, they are still often used today for Command and Control of botnets. However this is the first time I've seen it used to propagate a potential malware script. Pretty slick! Thanks for the info!

    • @davidbombal
      @davidbombal  Рік тому

      Glad you enjoyed the video Dave! Nice detailed explanation here: unit42.paloaltonetworks.com/dns-tunneling-how-dns-can-be-abused-by-malicious-actors/

  • @devanshkanda9618
    @devanshkanda9618 Рік тому +1

    This was soo much informative video david. Thanks for making all us more aware about it. Now ill be looking out for supecious dns queries. That was totally a new learning for me, i really like the full broken down of info where it starts making sense for us cybersecurity enthusiasts. Thanks for covering this david and chris ❤❤

    • @davidbombal
      @davidbombal  Рік тому +1

      You're welcome! If you want to read more, some cool information here: unit42.paloaltonetworks.com/dns-tunneling-how-dns-can-be-abused-by-malicious-actors/

  • @manavrupani2460
    @manavrupani2460 Рік тому +1

    It was a great enlightenment, and sir this sort of content is what we look forward to, if we could get more recent attack patterns and techniques and how they work, how to mitigate them, it would be great
    The channel is amazing, your knowledge, experience and humility towards teaching is commendable
    ❤❤
    Great work

  • @claudiafischering901
    @claudiafischering901 Рік тому +1

    That technic I already know but I thanks you for sharing it. Good explained - I like your videos.

  • @Nationalist04
    @Nationalist04 11 місяців тому

    Loved it , love all your videos with Chris , full house of information

  • @kay_Z420
    @kay_Z420 Рік тому

    This is super cool man thank you for dropping this !

  • @djidjorjustice5139
    @djidjorjustice5139 6 місяців тому

    Nice demonstration. Thank you David, thank you Chris

  • @majiddehbi9186
    @majiddehbi9186 Рік тому +3

    Another gifts my two Best teatcher i learn so much from you guys keep giving

    • @davidbombal
      @davidbombal  Рік тому

      Sharing knowledge is caring! Thank you for your support Majid

  • @RobvandenBoogaard
    @RobvandenBoogaard Рік тому +1

    Great content, short but concise deep dive of DNS malware

  • @MrEngenz
    @MrEngenz Рік тому

    Excellent video as always. Seems like more of a reason to use quad9 an top of other protections.

    • @davidbombal
      @davidbombal  Рік тому

      Nice detailed explanation of this attack: unit42.paloaltonetworks.com/dns-tunneling-how-dns-can-be-abused-by-malicious-actors/

  • @roseamos7359
    @roseamos7359 Рік тому

    Thank you, Dave and Chris, for this great informative video.

  • @otubright5864
    @otubright5864 Рік тому

    Thanks, David great info

  • @mrjaeger6754
    @mrjaeger6754 Рік тому

    iv heard about them before.. But didnt know this
    Done some custom email creation. There i met with dns txt registries for 1st time
    gosh jolly this was clarifying.
    LOVE EVERY VID u folks make.

  • @midclock
    @midclock Рік тому

    This video is amazing!
    I really like how everything has been explained, easy and clear.
    Wireshark is not easy to use, at least for me, I absolutely need to document myself before any operstion, otherwise it's really hard to find the information I'm looking for.
    Plus, this attack shouldn't be undervalued, as DNS is something that is not so secure as we may think.
    Recently I've got my whole home network hacked: all devices were compromised, including the main router and smartphones.
    Well, the point of failure in my case wasn't discovered, but there's an high chance that DNS had been compromised while disconnecting from a VPN service, or at least while using it.
    I've saved some pcap files on some devices in this network, but after watching this video, I think that I wouldn't find this script injection, if it happened, then it happened before the pcap recording :-/
    Be careful with VPNs services, your traffic will be camouflaged, but remember that you are not aware on where each node is located, and who has access to it.
    Cheers

  • @gamereditor59ner22
    @gamereditor59ner22 Рік тому +1

    Thank you for the information!

  • @probablypablito
    @probablypablito Рік тому +3

    I'm still a bit confused on how the attack starts. Is it just by clicking a link? Or does the victim have to have run a script to interpret the TXT record?

  • @igorbondar6315
    @igorbondar6315 Рік тому

    Very cool. Would like definitely to see more videos like this.

  • @nicolacareddu6857
    @nicolacareddu6857 Рік тому

    Thanks. Great session. 👍

  • @hazy389
    @hazy389 Рік тому

    Another great informative video by David and Chris. Thanks guys👍🏻

  • @KittyKat3-_-33
    @KittyKat3-_-33 Рік тому +1

    Great video. Picked up a few new gems about DNS. Thank you.

    • @davidbombal
      @davidbombal  Рік тому

      Great! Glad you learned something new :)

  • @abdullahniazi6320
    @abdullahniazi6320 Рік тому

    thank you! you read my mind David, I was gonna ask to do a video on DNS

  • @iliondocs6006
    @iliondocs6006 Рік тому

    Great video, thank you so much. What can we do to protect ourselves from this kind of attacks? Are there any recommendations for firewall setup?

    • @davidbombal
      @davidbombal  Рік тому +1

      Extract from: unit42.paloaltonetworks.com/dns-tunneling-how-dns-can-be-abused-by-malicious-actors/
      "Organizations can defend themselves against DNS tunneling in many different ways, whether using Palo Alto Networks’ Security Operating Platform, or Open Source technology. Defense can take many different forms such as, but not limited to, the following:
      - Blocking domain-names (or IPs or geolocation regions) based on known reputation or perceived danger;
      - Rules around “strange looking” DNS query strings;
      - Rules around the length, type, or size of both outbound or inbound DNS queries;
      - General hardening of the client operating systems and understanding the name resolution capabilities as well as their specific search order;
      - User and/or system behavior analytics that automatically spot anomalies, such as new domains being accessed especially when the method of access and frequency are abnormal.
      - Palo Alto Networks recently introduced a new DNS security service focused on blocking access to malicious domain names."

  • @scottspa74
    @scottspa74 Рік тому

    I had not seen this attack method before, and I just finished 2 associates degrees (Cyberdefense & Digital Forensics, and Network Technologies Administration) and just passed my Security+, so, very cool stuff, here. I thought the DNS text record was what a RA would have an admin modify to prove ownership/control of a domain to satisfy a CA. Guess I was off.
    David, any time you have Chris or Ed Harmoush (of PracNet) on, it's an absolute treat!

    • @davidbombal
      @davidbombal  Рік тому +1

      Thank you Scott! Agreed, Chris and Ed are amazing 😀

  • @GregDaDefender
    @GregDaDefender Рік тому

    This was an awesome video,I can always watch Chris and his packet talk lol.

  • @kongpanha1816
    @kongpanha1816 Рік тому

    thanks David for sharing.

  • @kenough90
    @kenough90 Рік тому +2

    Stok did a great video on a bug bounty where he used DNS to interact with a server and extract information like etc/passwd all through DNS and using burp collab

    • @davidbombal
      @davidbombal  Рік тому +1

      You got a link to his video?

    • @kenough90
      @kenough90 Рік тому

      @@davidbombal I'd love to see a collab with the both of you

  • @tnman6938
    @tnman6938 Рік тому +9

    Best WireShark instructional videos I’ve seen for length/ learning time. The quality and quantity of videos you produce is incredible. Thanks!

  • @SamThePersian
    @SamThePersian Рік тому

    Packet capture is always fascinate me, thanks for sharing this mate. My question for Chris, is there any good place or training for whose who wants to learn packet capturing? I have also wonder what certification could we do which included packet analysis by wireshark.

  • @CroftVan
    @CroftVan Рік тому

    Enlightening as always David ji

  • @elrincondelavitalidad
    @elrincondelavitalidad Рік тому

    it's great, thanks so much teacher David

  • @burgek1
    @burgek1 Рік тому

    Chris is the wireshark king, I've learnt so much from him! Thanks for a great and interesting video

    • @davidbombal
      @davidbombal  Рік тому +1

      Agreed! Chris is amazing! Glad you enjoyed the video

  • @BeauWilliams-ir6rx
    @BeauWilliams-ir6rx Рік тому

    Glad to see you are still out here David. I have been out of the game for a while. I am working on getting into pentesting

  • @naimulislamprodhan1997
    @naimulislamprodhan1997 11 днів тому

    I am a bit new in this area. I have few questions:
    1. How is the call initiated? It is said that by email?
    1.1. Then, we click a link, it starts communication using dns server.
    1.2. Then, the reply of dns server, they send txt as type of query. (We need a tutorial for dns queries).
    1.3. So, does the dns, server were the hacker or sending scripts?
    1.4. The clicked site, is sending scripts?
    2. We need one more example to show after the packets were made up as a full string (script), then who (browser) will run the script?. So, far I know, we run serverside code to run any applications or a process on client laptop.
    3. Or the script will run by browser as java script and do intended hack?
    4. In what extent such scripts can do harm? For example, is it possible to get an .exe file to bring by script and paste in client pc.

  • @cygmoid
    @cygmoid Рік тому +1

    Didn't know DNS could do that.Really amazing and educational video

  • @rami.0092
    @rami.0092 Рік тому +1

    I really appreciate this Sir.👍🏻

  • @mauriziopolozzi
    @mauriziopolozzi Рік тому

    Great lessons please David engage Chris for future explain how to capture Packets

  • @shriram5494
    @shriram5494 Рік тому

    How does it keep asking for the next TXT records? Certainly the first DNS call which may be from a phishing link couldn't execute any code from the TXT record?

  • @_v0id309
    @_v0id309 Рік тому

    Helpful video sir ❤

  • @joincryptouk
    @joincryptouk Рік тому

    I did not know this could be done. Kudos!

  • @thundergod97
    @thundergod97 Рік тому +1

    I was aware of the existence of DNS TXT records from my dealing with setting up domain names for myself and others. I knew they could contain potentially malicious information, but I didn't know they could be used to piece together a set of commands to run a powershell command to further compromise a machine.

    • @davidbombal
      @davidbombal  Рік тому +2

      Nice detailed explanation here: unit42.paloaltonetworks.com/dns-tunneling-how-dns-can-be-abused-by-malicious-actors/

  • @Mbro-dq2do
    @Mbro-dq2do Рік тому

    How does chris have so maNY IPs up and being shown???? I never see any IPs. certain filter??? Great videos David. you have been such a great tool for a n newbie like me. You're dope bro! and the videos with your daughter are adorable and put a smile on my face after a long day of construction

  • @joerockhead7246
    @joerockhead7246 Рік тому +25

    DNS: the root of all all evil. This is proof. Thanks for posting, David, & Chris.

    • @davidbombal
      @davidbombal  Рік тому +4

      It's always DNS! :(
      Edit: Some people didn't get that this is a meme / joke, so leaving that here.

    • @pogo55555
      @pogo55555 Рік тому +1

      LOL. Good one. Root of all evil.

    • @jonperryman6477
      @jonperryman6477 Рік тому +1

      DNS is not the problem. The hacker could easily use a webpage, FTP or many other possibilities for the the malicious program. The hacker chose DNS because it's a simple data file that is really easy to use and doesn't check the data for validity. A PTR record should have a domain name but it could be the malicious program. TXT records can be anything the record owner wants and is very rarely used.

  • @mnarath8376
    @mnarath8376 11 місяців тому +1

    A question i am asking myself is there any actual legitmate use for the dns txt request type left? If no then there would be no good reason to keep it at all honestly

  • @a.g8517
    @a.g8517 Рік тому

    great video----very usefull

  • @willembont4790
    @willembont4790 Рік тому

    Cool stuff. Thanks.

  • @cpuuk
    @cpuuk Рік тому +1

    Did not know, thanks for the heads up. They should just close off this DNS text field, no knew it was there any way, so no one will miss it.

    • @thebrewster2234
      @thebrewster2234 Рік тому

      Except it's used for various reasons, main one I come across is verifying you own the domain when connecting it to a service

  • @gregorycolley4956
    @gregorycolley4956 Рік тому

    Are there valid uses of the TXT DNS record type that are still in use today?

  • @overmonk
    @overmonk Рік тому

    I have heard of this method, but I had never seen it demonstrated. I still wonder why the host system would actually run the initial script contained within the initial TXT query... I understand how the script could run its loop and pull down the entire 17 packets and assemble itself - but why would an initial query actually start the subsequent process?

  • @MrGreenotwo
    @MrGreenotwo Рік тому

    Thank you both for helping all of us learn about everything with Wireshark !

  • @Mike.Kachar
    @Mike.Kachar Рік тому

    @DavidBombal ;
    Thanks for this video - I knew that DNS did more than IP/Hostname resolutions, but wasn't aware of this specific text field within DNS, nor that that field could be configured to be malicious, so thanks for this!!
    I recently got subscribed to the Udemy classes you put out, including the CCNA, SSL, & WireShark.
    I'm currently going thru the SSL course, & am VERY excited to start the WireShark courses - I'm HOPING that I'm going to come out the other side knowing more than I already do, thanks to @ChrisGreer ! I can't wait!!
    Thanks again! 🙏❤️👌

    • @davidbombal
      @davidbombal  Рік тому +1

      Glad you learned something Mike. Nice detailed explanation here if you are interested: unit42.paloaltonetworks.com/dns-tunneling-how-dns-can-be-abused-by-malicious-actors/

    • @Mike.Kachar
      @Mike.Kachar Рік тому

      @@davidbombal awesome info, David - thanks!

  • @grinder2401
    @grinder2401 Рік тому

    That was a great analysis, but what about DoH/DoT?

  • @johnlacey3857
    @johnlacey3857 Рік тому +1

    In the old days we used to call this executing data. It was a big no-no. In these days of publicly accessible networks I’m shocked it’s not only allowed, but permitted even in high level code! If I were a hacker this would be so easy and obvious.

  • @renecouture3719
    @renecouture3719 7 місяців тому

    very interesting, I'll keep this in mind

  • @Karanveer-hf4gu
    @Karanveer-hf4gu Рік тому +1

    My Friend, you don't need to make these faces on thumbnails to get youtube clicks, you are way beyond that, awesome content, loving it!!!

  • @babaibrahimapam9765
    @babaibrahimapam9765 Рік тому

    @davidbombal where is the link of chris's threat hunting course ?

  • @etliberarahastenichgesehen
    @etliberarahastenichgesehen Рік тому +2

    This is utterly terrifying. Thank you for pointing out what can happen if you carelessly switch to a well known DNS, expecting nothing bad and than kaboom....

    • @nonlinearsound-001
      @nonlinearsound-001 Рік тому +1

      Well it might be worth pointing out, your operating system alone will not take harm from Powershell code being present on some DNS entries. There already has to be malicious code on your box that just uses the DNS entries as an online repository for even more malicious code to be downloaded and executed after that. So the infection vectors are the same as always.

    • @etliberarahastenichgesehen
      @etliberarahastenichgesehen Рік тому

      @@nonlinearsound-001 Thanks for pointing this out. If I may ask, what would you consider the most likely exploit that would „benefit“ the most of this kind of attack?

    • @nonlinearsound-001
      @nonlinearsound-001 Рік тому +1

      @@etliberarahastenichgesehen That varies a lot. It strongly depends on the code that is being read from the DNS entries. As Powershell is a scripting environment with a lot of connections deep into the operating system, the attacker can come up with all sorts of different attacks. Most likely though it will be a network and file system discovery phase to see how the attacker or the program can move laterally, a C2 contact attempt to establish a reverse shell environment or to send back information about the attacked box. With more information, a possible exploit can be chosen to setup persistence on the box or to brute force passwords and such. In corporate environments its always a good target to become a priviledged user on the domain to gain more information or rights to move further laterally.

  • @ragnarok55
    @ragnarok55 Рік тому

    Always intresting stuff

  • @br45entei
    @br45entei Рік тому +2

    What I would like to know is who thought it would be a good idea to enable a library/framework to execute code stored in a text record like that in the first place.
    If it was originally intended to simply store human-readable comments, then why is it even a thing for something else to execute code stored in a text record?
    What library/framework(s) allow executing code from a text record? Why hasn't this been disabled?

  • @Manavetri
    @Manavetri 11 місяців тому

    I love this kind of staff

  • @rafk8011
    @rafk8011 Рік тому

    Very creative. Love this ! Newbie here, but am slight edging all the way.

    • @davidbombal
      @davidbombal  Рік тому +1

      Try to spend some time every day learning something and you'll be amazed at how much you can learn. I really like the book Atomic Habits - small increases = big rewards.

  • @cyberdefenseddi
    @cyberdefenseddi 9 місяців тому

    Good stuff guys !😎

  • @cybsecprof1008
    @cybsecprof1008 Рік тому +1

    Hello DAVID, this is not concerning this video but a recent video you did with PHILLIP WYLIE on Pentester Roadmap. I want to acknowledge you for hosting nerds like that, I really like everything he said from start to finish. They were very informative and I like the fact that at a point you mentioned you are an introvert. That is another part I am interested in. Can you please make videos on introverts who want to get into or are already into IT and Cybersecurity. I believe that would really be helpful for people who are very introverted but passionate in such careers. Thank you beforehand.
    If you can also make a video giving an overview of your studio and everything you use for streaming your contents that would also be good. Thanks once again

    • @davidbombal
      @davidbombal  Рік тому +1

      Thank you. Phillip is a amazing and a wonderful person! Great suggestions :)

  • @najibmahfoud7arthur
    @najibmahfoud7arthur Рік тому

    From layer 1 to 7 it's mean deep working magnificent, especially hardware building

  • @norsie45
    @norsie45 Рік тому +1

    a question - we passed the strings to txt file, but what made the client machine to run the initial txt instructions?

    • @norsie45
      @norsie45 Рік тому +1

      7:09 or so, the first command

    • @shriram5494
      @shriram5494 Рік тому

      @@paulus9660 Yeah if the client machine is already compromised, you can't really say DNS is the culprit here. They might as well get the code payload from a normal http request.

    • @norsie45
      @norsie45 Рік тому +1

      @@paulus9660 thank you!

  • @refaiabdeen5943
    @refaiabdeen5943 Рік тому

    Cheers Mate.

  • @cyberdevil657
    @cyberdevil657 Рік тому

    I had no idea David :D
    But thanks for learning us again

  • @yurilsaps
    @yurilsaps Рік тому

    Amazing content!!!

  • @leolaxes
    @leolaxes Рік тому +1

    What I still don't understand is how the script gets executed... Yes invoke expression but from where if that's par of the script

  • @bstear76
    @bstear76 Рік тому

    I had no idea but it makes sense how it could happen

  • @mcnealv9639
    @mcnealv9639 Рік тому +1

    Love these types.

  • @karanb2067
    @karanb2067 Рік тому +1

    So just to reiterate, the victim executes a script which then makes DNS requests, assembles the txt resource records, executes that assembled text file which makes a callback to a C2/attacker....?

    • @davidbombal
      @davidbombal  Рік тому

      Nice detailed explanation here: unit42.paloaltonetworks.com/dns-tunneling-how-dns-can-be-abused-by-malicious-actors/

  • @jakubstajner5155
    @jakubstajner5155 11 місяців тому

    Yes, but that proces of data extraction from captured stream is awesome 🙂

  • @p4l4d1n7
    @p4l4d1n7 Рік тому +2

    Using a dns to attack is one of the few things i do know.

  • @kentallard1881
    @kentallard1881 Рік тому

    You are a saint,Thank you.

  • @Nexus_Programming
    @Nexus_Programming Рік тому

    I developed the DNS server with C++ programming, then used the certificate and private key generated by openssl, then I installed the certificate in my browser, and it worked, Encrypted data can only be decrypted with a matching private key, making it difficult to brute force with SSL encryption

  • @abdelrahmannabil969
    @abdelrahmannabil969 11 місяців тому

    Extremely new to me but outstanding how things in systems and networks are still weak. With where we are today in should we not be above and over with criminals on the net?

  • @accesser
    @accesser Рік тому +1

    Very interesting no i did not know this existed.
    Now to see if i can mitigate with my pfsense

  • @haXez_org
    @haXez_org Рік тому

    Nice video David! It's always DNS ha! I can say with confidence that I did know this :D. I've used a similar method on a test to escape firewall resitrctions. There is a neat tool called Iodine which you can use to set up a tunnel between boxes and all commmunication is done through DNS. You can then SSH to the box over DNS... pretty remarkable. It's a common technique used by malware to call back to C2's. There is a video on my channel about the set up process if you wanted to see it in action. Takes you through setting up the DNS records to deploying the server and then initiating the connection.

    • @ahmed_goodgame995
      @ahmed_goodgame995 Рік тому

      i have a simple question how does the code run on the target machine even though it is a text record?

    • @haXez_org
      @haXez_org Рік тому

      ​@@ahmed_goodgame995 I could be wrong but afaik there would need to be a client of some kind on the victim machine that processes the code within the DNS responses. I believe It's more of an obfuscation technique. I would be surprised if there was a direct way to perform RCE on a box from DNS responses. That would cause chaos.

    • @ahmed_goodgame995
      @ahmed_goodgame995 Рік тому

      that means that there is no way to get full access using link?

    • @haXez_org
      @haXez_org Рік тому

      @@ahmed_goodgame995 I think you would need a trigger first. For example, a hacker could send a link to victim. The victim clicks link which then downloads some malware. The malware then performs DNS requests to the malicious domain and extracts the data in the TXT record and executes it. It can be useful as it can make the malware more dynamic and less detectable as it doesn’t contain the payload itself. Plus most organizations have DNS open so its likely to get through the firewall. Other than that, I honestly don’t see how it would work unless there is some huge vulnerability in DNS that I’m not aware of. Can you imagine the carnage it would cause if you could easily perform code execution through standard DNS request/responses?

    • @haXez_org
      @haXez_org Рік тому

      ​@@ahmed_goodgame995 But never say never, if someone found a bug in a popular Operating System and the way it handles DNS then maybe it could be used to execute code. Something like a traditional overflow or sequence of characters contained within a TXT record that when processed by the client service causes unexpected behaviour. That’s speculation though and I’m sure these things are tested regularly. The thought of that is actually terrifying.

  • @ebnamar
    @ebnamar Рік тому

    Hey everyone, I just got a simple question is it ok to continue using the google DNS, I'm not a network savvy user neither English is my mother tongue so it is not helping me to understand very well

  • @lonelybiscuit243
    @lonelybiscuit243 Рік тому

    So how does the file run once it's downloaded trough dns? further social engineering?

  • @jamesa6720
    @jamesa6720 Рік тому

    Everyday is a school day when you work in security. Thanks guys for a brilliant video ☺️

  • @cryptofool7247
    @cryptofool7247 Рік тому

    How is it that the packets of code in the TXT records actually get run? It didn't seem like he explained that.

  • @serialkiller8783
    @serialkiller8783 Рік тому

    how can i get the pcap used in presentation?

  • @nicolacareddu6857
    @nicolacareddu6857 Рік тому

    Where could we download the pcap file? Thanks in advance.

  • @Eric-sm8pv
    @Eric-sm8pv Рік тому

    I did not know that about adding machine readable txt

  • @AndyRome
    @AndyRome Рік тому

    @DavidBombal - I never knew this type of attack was possible 🤯

  • @diwakar_tsn
    @diwakar_tsn Рік тому

    I got something weird file while downloading txt file from messanger.
    It was in zip. And I red flagged it. What was that I'm still wondering

  • @Joe-gl8sr
    @Joe-gl8sr Рік тому

    If I understand correctly, can be done w ICMP too.

  • @feckingud
    @feckingud Рік тому +1

    @5:40 be careful when putting data on virustotal, especially when you are doing an audit (pentest) for a client.

    • @_itis8809
      @_itis8809 Рік тому

      without the enterprise licence this data is public so... yeah.

    • @_itis8809
      @_itis8809 Рік тому

      @Narutoes all your activity - including samples you uploaded (as long as you are on the free account/API) is public [or "considered" public].

  • @lakshmireddy6792
    @lakshmireddy6792 Рік тому

    Could you make some videos related to digital forensics ❤

  • @Sci-fi-Si
    @Sci-fi-Si Рік тому +2

    Another excellent one, thanks David :D

  • @keylanoslokj1806
    @keylanoslokj1806 Рік тому

    Mr David how did he know what and when to capture with wireshark?

  • @anantggwr
    @anantggwr Рік тому

    Which book was that? (in the end)