WireShark analysis of a C2 attack

We're going to walk through a TryHackMe room called Carnage 👹.
In this room we're tasked with retreiving information from a packet capture following a *C2 attack*. 🔎
I think it greately compliments my reverse-proxy RAT project where we stood on the side of the attacker. 😈

Choose the Scroll-Through option for a smooth reading experience or, if you'd like to follow along and only check a particular step if you get stuck, you can choose to see each task separately.