Responder

--LLMNR, NBT-NS and MDNS poisoning Attack Tool-- //need smb signing off to work. Check with: #python RunFinger.py -i <target ip> How the attack works: 1) Host A makes a DNS request for an SMB system that does not exist in the network. 2) Since this cannot be resolved by the internal DNS; an LLMNR NBT-NS broadcast goes out looking for this unknown system across the LAN 3) And what do we do bois? We respond from our box on the net, saying "thats me fucko". 4) And the little bish responds with its NTLMv1/v2 hash like a sucka. 5) tis tis crack it! bist bist pass it! tis tis bop it!

Last updated