Exfiltration with Dnscat2

  • 0
  • Less than 1 hour of material
  • Pluralsight
  • English
Exfiltration with Dnscat2

Course Overview

Maintaining access into a targeted network requires multiple C2 channels. In this course, you will learn data exfiltration using dnscat.

Tight network restrictions might hinder the ability to establish a C2 communication channel. To overcome these limitations an offensive security analyst will rely on abusing other legitimate protocols. In this course, Exfiltration with Dnscat2, you’ll cover how to utilize Dnscat2 for data exfiltration in a red team environment. First, you’ll set up an alternative C2 channel. Next, you’ll bypass network restrictions. Finally, you’ll simulate a data exfiltration attack. When you’re finished with this course, you’ll have the skills and knowledge to execute these techniques T1048, T1022, and T1071 using Dnscat2.

Course Circullum

out of 5.0
5 Star 85%
4 Star 75%
3 Star 53%
1 Star 20%

Item Reviews - 3

Submit Reviews

Free Trial Available

This Course Include:
  • Provider:Pluralsight
  • Certificate:Certificate Available
  • Language:English
  • Duration:Less than 1 hour of material
  • Language CC:

Do You Have Questions ?

We'll help you to grow your career and growth.
Contact Us Today