LLMNR Poisoning


LLMNR poisoning, or Link-Local Multicast Name Resolution poisoning, is a cybersecurity attack that exploits a protocol used in Windows networks by intercepting and manipulating network traffic responsible for resolving domain names to IP addresses. It tricks your computer into sending its requests to the attacker instead of the intended server when you try to access a website or network resource. This can result in unauthorized access and security vulnerabilities, so it’s crucial to employ secure network protocols and security tools to prevent such attacks.


The Python Responder tool is like a digital trickster that listens in on network conversations and pretends to be something it’s not. It can be used for both legitimate network testing and potentially malicious activities.

https://github.com/SpiderLabs/Responder

sudo responder -I eth0 -dwPv

After activating the responder, it will monitor and generate responses when a user logs into the machine.

If the user has a weak password, you can employ Hashcat, a hash-cracking tool, to decipher the hash. To target weak passwords, consider using a wordlist like “rockyou.txt.” Make sure to verify the hash mode. In this demonstration, we’ll utilize the NTLMv2 module within Hashcat. Keep in mind that it’s more efficient to crack hashes on your local machine, as it can take advantage of the GPU’s processing power, rather than using Kali Linux.

Hashcat modules

hashcat.exe -m 5600 Hash.txt rockyou.txt

Mitigations

  1. Disable LLMNR and use encrypted DNS (DoH/DoT).
  2. Enable DNSSEC for DNS response authentication.
  3. Implement network segmentation.
  4. Use IDS/IPS for monitoring and blocking.
  5. Keep systems updated and educate users.

These measures can help mitigate LLMNR poisoning attacks and enhance network security.

Create a website or blog at WordPress.com