deusx:~#

Going Beyond the Firewall.

View on GitHub

LLMNR Poisoning

What is LLMNR?

LLMNR stands for Link-Local Multicast Name Resolution. LLMNR is used to identify hosts when DNS fails to do so in a network. LLMNR is the successor to NetBIOS.  NetBIOS (Network Basic Input/Output System) is an older protocol that was heavily used in early versions of Windows networking. NBT-NS is a component of NetBIOS over TCP/IP (NBT) and is responsible for name registration and resolution.

How LLMNR Poisoning Attack works

LLMNR poisoning is an attack where an attacker intercepts traffic in a network, and is able to capture a username and a hash after responding to this traffic. This is also what is know as a MiTM attack.

LLMNR has no authentication mechanism.  Anyone can respond to an LLMNR request, which opens the door to potential attacks.  When a computer tries to resolve a domain name and fails via the standard methods (like DNS), it sends an LLMNR query across the local network.  An attacker can listen for these queries and respond to them, leading to potential unauthorized access.

source

LLMNR Attack DEMO

Step 1: Start Responder

Start Responder on the same interface connected to your target network

sudo responder -I wlan0 -dPv

Step 2: An Even Occurs in the Network

Now the victim logs in to the system and tries to access a share named \\ECORP-DC but instead types \\ECORP

An event is triggered and Responder captures some sensitive information

Step 3: Cracking the Victim’s Password Hash

Now to crack the hash using a hash cracking tool called hashcat

Hashcat NTLMv2 mode:

hashcat -m 5600 <hashfile> <wordlist>

The password obtained is Password1. With the Password and the Username obtained, an attacker can easily log in to the system and gather further sensitive information

LLMNR Poisoning Mitigation

The best defense in this case is to disable LLMNR and NBT-NS

If a company must use or cannot disable LLMNR/NBT-NS, the best course of action is to:

Steps to disable LLMNR

Click on start bar and search for Group Policy Management

Right click on your Domain and select Create a GPO in this domain, and Link it here..

You can name you GPO anything, like LLMNR Disable then Click OK

Right Click on the new GPO and select Edit

Now Select Policies > Administrative Templates > Network > DNS Client

Scroll down and look for Turn off multicast name resolution, then double click on it to open a new window. Select Enabled then Click Apply and OK.

Thanks for Reading 👋