Тёмный

Threat Hunting via DNS | SANS@MIC Talk 

SANS Institute
Подписаться 60 тыс.
Просмотров 8 тыс.
50% 1

Наука

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 15   
@gitgudsec
@gitgudsec Год назад
Sorry if this is moronic - but can companies not just institutionalize a policy where all internal network dns is do53, and then only translates to doh at the egress? And vice-versa? I know there is obvs something preventing this, can someone smarter than me please help me out?
@gitgudsec
@gitgudsec Год назад
Also just wanna thank Eric; yourself, John Strand and Chris Benton are imo the best teachers out there 🙏🏻
@SteveWray
@SteveWray 2 года назад
Something that I noticed is that DNS recon can be fairly easy to spot and I don't think any of the encryption methods would hide it, if you own the authoritative nameservers and can log from them. I used Elasticsearch' packetbeat on the nameserver, thereby avoiding the DNS servers logging limitations.
@Qantum802
@Qantum802 Год назад
🙂 cool
@zackthomas5707
@zackthomas5707 3 года назад
Really enjoyed this and learned a ton. Subscribed and thanks for sharing this knowledge.
@kyreeforest4868
@kyreeforest4868 3 года назад
i dont mean to be so offtopic but does any of you know a method to log back into an Instagram account..? I stupidly lost the login password. I would love any assistance you can offer me.
@gannonjedidiah3198
@gannonjedidiah3198 3 года назад
@Kyree Forest Instablaster ;)
@kyreeforest4868
@kyreeforest4868 3 года назад
@Gannon Jedidiah thanks for your reply. I got to the site on google and Im trying it out now. Seems to take a while so I will reply here later with my results.
@kyreeforest4868
@kyreeforest4868 3 года назад
@Gannon Jedidiah it worked and I finally got access to my account again. I'm so happy:D Thank you so much you saved my ass :D
@gannonjedidiah3198
@gannonjedidiah3198 3 года назад
@Kyree Forest Happy to help xD
@jum5238
@jum5238 4 года назад
Is it possible to point to the slides directly in the details area above?
@ericconrad5783
@ericconrad5783 4 года назад
www.ericconrad.com/2020/03/threat-hunting-via-dns.html
@jum5238
@jum5238 4 года назад
@@ericconrad5783 Thank you, Eric. But unless I'm missing something, these are the links WITHIN the presentation, not the slides themselves.
@ericconrad5783
@ericconrad5783 4 года назад
@@jum5238 Click on the "Threat Hunting via DNS" hyperlink to see the slides
@GilligansTravels
@GilligansTravels 4 года назад
awesome!
Далее
#慧慧很努力#家庭搞笑#生活#亲子#记录
00:11
SANS Webcast: Effective (Threat) Hunting Techniques
54:01
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
How to Cyber Threat Hunt
52:15
Просмотров 10 тыс.
Investigating WMI Attacks
1:00:43
Просмотров 26 тыс.
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
Cyber Threat Hunting: Identify and Hunt Down Intruders
40:08
iPhone vs Samsung
0:25
Просмотров 11 млн
Круче iPhone
0:29
Просмотров 13 тыс.