LLMNR POISONING Flashcards
1
Q
Qu’est-ce que LLMNR ?
A
- LLMNR: Link-Local Multicast Name Resolution
- Utiliser pour identifier les hôtes quand le DNS échou
- Descendant de NBT-NS
- This service use user’s username and NTLMv2 hash if correctly asked to do so
2
Q
Qu’est-ce que le LLMNR Poisoning ?
A
3
Q
Quel outil utiliser pour faire du LLMNR ?
A
Responder from Impacket
4
Q
What is best time to run responder ?
A
- On the morning when people connect to AD
- After the lunch when people reconnect to AD
5
Q
How crack password NTLM hash retrieved by responder ?
A
hashcat -m 5600 hashes.txt rockyou.txt -O
6
Q
How run responder ?
A
python Responder.py -I INTERFACE -rdw
7
Q
What are steps of basic Responder attack ?
A
- Run responder
- En event occurs
- Get Dem hash
- Crack Dem hashes
8
Q
What is the best defense against default Responder attack ?
A
- Disable LLMNR and NBT-NS
- If not possible
- Require Network Access Control
- Require strong user password (> 14 char.) and limit common word usage.