Feb. 12, 2024, 11:38 a.m. | Krk4v3c Security

InfoSec Write-ups - Medium infosecwriteups.com

Easy Phish

CHALLENGE DESCRIPTION

Customers of secure-startup.com have been recieving some very convincing phishing emails, can you figure out why?

1.- Run the next Command ↓

dig TXT secure-startup.com _dmarc.secure-startup.com

1.1.- Output Command 

dig TXT secure-startup.com _dmarc.secure-startup.com

; <<>> DiG 9.18.19-1~deb12u1-Debian <<>> TXT secure-startup.com _dmarc.secure-startup.com
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 34677
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: …

can challenge command ctf debian dig easy emails global hacking hackthebox header htb next options osint phish phishing phishing emails query run social engineering startup txt

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC