Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Exfiltration with Dnscat2

via Pluralsight

Overview

Maintaining access into a targeted network requires multiple C2 channels. In this course, you will learn data exfiltration using dnscat.

Tight network restrictions might hinder the ability to establish a C2 communication channel. To overcome these limitations an offensive security analyst will rely on abusing other legitimate protocols. In this course, Exfiltration with Dnscat2, you’ll cover how to utilize Dnscat2 for data exfiltration in a red team environment. First, you’ll set up an alternative C2 channel. Next, you’ll bypass network restrictions. Finally, you’ll simulate a data exfiltration attack. When you’re finished with this course, you’ll have the skills and knowledge to execute these techniques T1048, T1022, and T1071 using Dnscat2.

Taught by

Cristian Pascariu

Reviews

Start your review of Exfiltration with Dnscat2

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.