LLMNR Poisoning Attack | Active Directory Exploitation

Поделиться
HTML-код
  • Опубликовано: 16 сен 2024

Комментарии • 28

  • @gowthamnaiduponnana7331
    @gowthamnaiduponnana7331 3 года назад +4

    LLMNR was just mentioned in CEH ,and questions are asking on it .... but here I learn the whole process .... Thanks bro

    • @ActiveXSploit
      @ActiveXSploit  3 года назад +1

      Good luck man, if you have any doubts related to this, Just reach me out!

  • @gowthamnaiduponnana7331
    @gowthamnaiduponnana7331 3 года назад

    Everyday I am learning something new and advanced 🔥 thanks my bestie❤️

  • @CyberZyro
    @CyberZyro 3 года назад

    perfectly done & xplained !👏

  • @Xx-nd1rs
    @Xx-nd1rs Год назад

    thank you VERY much

  • @vedant153
    @vedant153 3 года назад

    Yayy my machine is there!

    • @ActiveXSploit
      @ActiveXSploit  3 года назад

      Machine?

    • @vedant153
      @vedant153 3 года назад

      @@ActiveXSploit Windows 10 machine with my name :p

    • @ActiveXSploit
      @ActiveXSploit  3 года назад

      @@vedant153 oh haha! 😂

    • @ActiveXSploit
      @ActiveXSploit  3 года назад

      @@vedant153 even my name is vedant so.. yeah! 😂

    • @vedant153
      @vedant153 3 года назад

      @@ActiveXSploit haha okay :p
      nice content..keep uploading!

  • @shlokbhayani2208
    @shlokbhayani2208 3 года назад

    great imformation 👍👌

  • @shibinchristin5534
    @shibinchristin5534 3 года назад

    ❤️❤️

  • @kismatkunwar6301
    @kismatkunwar6301 3 года назад

    Nice tutorial but I am confused like why would anyone connect to smb share in our kali machine in real scenario? How are we going to capture hash in that case

    • @ActiveXSploit
      @ActiveXSploit  3 года назад

      There is a way through which you can redirect that smb traffic to your machine I guess, I read about it somewhere, If I find it, will drop it here

    • @ActiveXSploit
      @ActiveXSploit  3 года назад

      Please have a look at this article, It might help you to understand this more better book.hacktricks.xyz/pentesting/pentesting-smb

  • @kokn3t
    @kokn3t Год назад

    I cannot get the NTLM hash directly. Responder only captures when I enter the username and password. Do you have any solution for that issue? I tried it on Windows 11 Pro and Kali.

    • @ActiveXSploit
      @ActiveXSploit  Год назад +1

      You're talking about the NTLM V2 hash right? So when the target user connects to the share setup on Kali you don't get the hash of that Target user? Is this the problem?

    • @kokn3t
      @kokn3t Год назад

      @@ActiveXSploit Yes, it is problem. When a client enters the wrong share name, the "Authentication dialog box appeared" and I cannot get the hash if he didn't enter credentials manually. Luckily if he entered, I get the NTLM hash of these credentials. I think it may be I'm not within the AD environment.

    • @ActiveXSploit
      @ActiveXSploit  Год назад +1

      @@kokn3t Mate, Just try once by entering the correct share name, like try connecting to the exact sharename which you created on kali and check whether the same issue exists in the case or not, Also, If you wanna learn AD I would suggest go for Heath Adam's course on it.

  • @CyberSecLinux
    @CyberSecLinux 3 года назад

    Are you hackersploit?

    • @ActiveXSploit
      @ActiveXSploit  3 года назад

      Haha no man 😂

    • @CyberSecLinux
      @CyberSecLinux 3 года назад

      @@ActiveXSploit Your voice looks like Alexis Voice

    • @ActiveXSploit
      @ActiveXSploit  3 года назад +1

      @@CyberSecLinux I don't think so mate! 😂