Active Directory Exploitation - LLMNR/NBT-NS Poisoning

Поділитися
Вставка
  • Опубліковано 30 вер 2024

КОМЕНТАРІ • 34

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  3 роки тому +3

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

  • @CosmoCopulates1
    @CosmoCopulates1 5 років тому +17

    I love these shorter type videos. Keep up the good work and good luck on your independent consulting gig!

  • @wolfcompany2
    @wolfcompany2 2 роки тому +2

    Can i ask in a real life scenario, when will a victim connect to the attacker's IP? Or what must a victim do to have its hash appear on the attacker's machine. In this case, you intentionally made the victim connect directly to the attacker's IP. What about in a real life scenario?

  • @securityjedi3782
    @securityjedi3782 5 років тому +5

    This is a nice video man. Next time you are going to talk about smb signing disabled and relaying?

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 років тому +1

      I sure did. ua-cam.com/video/QvMeLoyS944/v-deo.html :)

  • @cyberversary262
    @cyberversary262 2 роки тому +1

    Hey Cyber Mentor , I started watching your videos from yesterday and I'm loving them so muchh 🤩🤩. Could you please do more videos on Active Directory Attacks.....

  • @informationsecurityinforma5366
    @informationsecurityinforma5366 4 роки тому +1

    I have installed Kali Linux(192.168.1.100) in Virtualbox and I am on windows 10(192.168.1.117) . Enabled Bridiging in VirtualBox Settings. Now I ran responder in logs and it is showing as poisoning but when I tried this \\192.168.1.100 on windows machine, I can see Ipaddress on responder as poisoned but I cant see windows NTLM hashes on responder. how can I see the hashes??? I want to practice on Virtual box now. Please help Cyber Mentor

    • @rishabhblp
      @rishabhblp 4 роки тому

      guys try using responder 3.0.0.0 or earlier version. It works.

  • @rickconsole5960
    @rickconsole5960 5 років тому +2

    Great video, but I do have one question: How often is it that someone during a live pen-test will input the shared folder/server incorrectly? I can see how running responder just in case can't hurt, but is this truly a common way of gathering hashes? Especially because the server may already appear in the file explorer without the need to manually type it in. Thanks!

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 років тому +1

      Thanks. That's just an example. LLMNR is a name resolution backup to DNS. There are tons of triggers and it's incredibly common to get hashes during an internal pentest, especially on lower level engagements. Larger companies may have turned off LLMNR in their networks.

    • @rickconsole5960
      @rickconsole5960 5 років тому

      @@TCMSecurityAcademy Good to know! Thanks for the great videos!

  • @sunilyadav0201
    @sunilyadav0201 5 років тому +1

    Please bring new more videos for windows

  • @hectorr.martinezv.3171
    @hectorr.martinezv.3171 Рік тому

    Here by PingCastle recommendation... Great explanation... Regards,

  • @mattlawry8717
    @mattlawry8717 Рік тому

    Hey Heath,
    Love your content!
    I am actually completing this section of your course on the TCM platform. The process makes sense, however I am not sure how this would translate in a real life situation. In the example given, the user tries to connect to the attacker IP which would not actually happen given the user would not even know the attackers IP, let alone attempt to connect to it.
    Given in this scenario we are acting as both user and attacker, we can make this connection. But I am trying to figure out what this would look like if we were not acting as the user and able to connect to that IP?
    Thanks!

  • @youtraders
    @youtraders Місяць тому

    Tanks verymuch

  • @scottrainville8303
    @scottrainville8303 5 років тому +1

    Great vid, this attack is a lot of fun on networks vulnerable to WPAD spoofing. Every time someone opens a browser window you get their hash lol.

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 років тому

      WPAD is a great one!

    • @scottrainville8303
      @scottrainville8303 5 років тому

      @@TCMSecurityAcademy Mitigating is a PITA though, Microsoft changed the way to manage browser settings via GPO once or twice just to make things complicated.

  • @Z0nd4
    @Z0nd4 4 роки тому

    Very good tutorial. I tried it in a pentest that I did but did not get results. The pentest is towards an internal network that I access through a VPN from the client company that assigns us an IP within its network. But the 'Responder' is run from the VM Kali which has a different IP by NAT although it works fine for other tools. If I put 'Bridge Adapter' in Kali, I get an IP within the network of the machine that does the 'pentest', but I did not get a response from the Responder. The IP provided by the VPN of the client company, I understand that it collects all the traffic directed to those internal IPs, both from the testing machine itself and from the Kali virtual machine in it. Why then does it not collect traffic with the Reply Analyzer?

  • @Lucius8514
    @Lucius8514 3 роки тому

    Thanks for the info. I was doing a practice exam for Pentest+, and I stumble across a LLMNR question. I was lost so I guess. Now I know what it is.
    THanks

  • @leoc245
    @leoc245 2 роки тому

    Nice demo and great job explaining. Looking forward to watch more of your videos.

  • @rishabhblp
    @rishabhblp 4 роки тому

    @TheCyber Mentor could you please help us since we are not able to retrieve the hashes on the responder. We have undertaken all steps for the lab as told by your udemy videos.

  • @skaterzrule4
    @skaterzrule4 7 місяців тому

    thank you for making this so accessible

  • @manjoos4906
    @manjoos4906 4 роки тому

    do you need them to type in the attacker ip address in order to capture the hash?

  • @osmaster3327
    @osmaster3327 5 років тому +1

    Thanks Sir.

  • @ramvaidyanathan7838
    @ramvaidyanathan7838 4 роки тому

    I'm unable to get the hashes for some reason! There's an exception error. Could you tell me why this happens and how I can fix this?

    • @rishabhblp
      @rishabhblp 4 роки тому

      guys try using responder 3.0.0.0 or earlier version. It works.

  • @JohnDoe-gj2mv
    @JohnDoe-gj2mv 5 років тому +1

    Thanks!

  • @teslimedjdj4012
    @teslimedjdj4012 4 роки тому

    I have a question. What is the name of the program in 5.57 minutes? Kali or Windows?

  • @privateshite9496
    @privateshite9496 Рік тому

    Great Content