LLMNR Poisoning Attack | Active Directory Exploitation

Поділитися
Вставка
  • Опубліковано 13 чер 2024
  • Hey guys, ActiveXSploit back again with a new video, And in today's video, I am going to explain you LLMNR Poisoning Attack which comes under the Active Directory Exploitation. Thanks for watching Don't forget to leave a like and subscribe for more informative content! Peace!
    Learn Windows Privilege Escalation: • Video
    Social Media Links :
    == Discord Server : / discord
    == Email ID (Contact here) : 5016.stkabirdio@gmail.com
    == GitHub : github.com/Vedant-Bhalgama
    Hope you guys had fun! Thanks for watching!
    Note ##
    All videos and tutorials are for informational and educational purposes only. I believe that ethical hacking, information security, and cybersecurity should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on this channel are only for those interested in learning about Ethical Hacking, Security, and Penetration Testing. Hacking tutorials are against the misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.
  • Наука та технологія

КОМЕНТАРІ • 29

  • @gowthamnaiduponnana7331
    @gowthamnaiduponnana7331 3 роки тому +3

    LLMNR was just mentioned in CEH ,and questions are asking on it .... but here I learn the whole process .... Thanks bro

    • @ActiveXSploit
      @ActiveXSploit  3 роки тому +1

      Good luck man, if you have any doubts related to this, Just reach me out!

  • @gowthamnaiduponnana7331
    @gowthamnaiduponnana7331 3 роки тому

    Everyday I am learning something new and advanced 🔥 thanks my bestie❤️

  • @CyberZyro
    @CyberZyro 3 роки тому

    perfectly done & xplained !👏

  • @Xx-nd1rs
    @Xx-nd1rs Рік тому

    thank you VERY much

  • @shibinchristin5534
    @shibinchristin5534 3 роки тому

    ❤️❤️

  • @shlokbhayani2208
    @shlokbhayani2208 3 роки тому

    great imformation 👍👌

  • @vedant153
    @vedant153 3 роки тому

    Yayy my machine is there!

    • @ActiveXSploit
      @ActiveXSploit  3 роки тому

      Machine?

    • @vedant153
      @vedant153 3 роки тому

      @@ActiveXSploit Windows 10 machine with my name :p

    • @ActiveXSploit
      @ActiveXSploit  3 роки тому

      @@vedant153 oh haha! 😂

    • @ActiveXSploit
      @ActiveXSploit  3 роки тому

      @@vedant153 even my name is vedant so.. yeah! 😂

    • @vedant153
      @vedant153 3 роки тому

      @@ActiveXSploit haha okay :p
      nice content..keep uploading!

  • @kismatkunwar6301
    @kismatkunwar6301 3 роки тому

    Nice tutorial but I am confused like why would anyone connect to smb share in our kali machine in real scenario? How are we going to capture hash in that case

    • @ActiveXSploit
      @ActiveXSploit  3 роки тому

      There is a way through which you can redirect that smb traffic to your machine I guess, I read about it somewhere, If I find it, will drop it here

    • @ActiveXSploit
      @ActiveXSploit  3 роки тому

      Please have a look at this article, It might help you to understand this more better book.hacktricks.xyz/pentesting/pentesting-smb

  • @kokn3t
    @kokn3t Рік тому

    I cannot get the NTLM hash directly. Responder only captures when I enter the username and password. Do you have any solution for that issue? I tried it on Windows 11 Pro and Kali.

    • @ActiveXSploit
      @ActiveXSploit  Рік тому +1

      You're talking about the NTLM V2 hash right? So when the target user connects to the share setup on Kali you don't get the hash of that Target user? Is this the problem?

    • @kokn3t
      @kokn3t Рік тому

      @@ActiveXSploit Yes, it is problem. When a client enters the wrong share name, the "Authentication dialog box appeared" and I cannot get the hash if he didn't enter credentials manually. Luckily if he entered, I get the NTLM hash of these credentials. I think it may be I'm not within the AD environment.

    • @ActiveXSploit
      @ActiveXSploit  Рік тому +1

      @@kokn3t Mate, Just try once by entering the correct share name, like try connecting to the exact sharename which you created on kali and check whether the same issue exists in the case or not, Also, If you wanna learn AD I would suggest go for Heath Adam's course on it.

  • @CyberSecLinux
    @CyberSecLinux 3 роки тому

    Are you hackersploit?

    • @ActiveXSploit
      @ActiveXSploit  3 роки тому

      Haha no man 😂

    • @CyberSecLinux
      @CyberSecLinux 3 роки тому

      @@ActiveXSploit Your voice looks like Alexis Voice

    • @ActiveXSploit
      @ActiveXSploit  3 роки тому +1

      @@CyberSecLinux I don't think so mate! 😂

  • @thedarkarmy8713
    @thedarkarmy8713 2 місяці тому

    Acting as HackerSploit ?