πͺLLMNR/NBT-NS Poisoning from Windows
π Overview
LLMNR and NBT-NS poisoning attacks can also be performed from Windows hosts using Inveigh, a PowerShell and C# tool that functions similarly to Responder but is designed for Windows environments. This technique is particularly useful when you have compromised a Windows host or are provided with a Windows attack box.
π οΈ Inveigh Tool Overview
Inveigh is a Windows-based LLMNR/NBT-NS poisoning tool available in both PowerShell and C# versions:
π Key Features
Multi-Protocol Support: IPv4, IPv6, LLMNR, DNS, mDNS, NBNS, DHCPv6, ICMPv6
Service Poisoning: HTTP, HTTPS, SMB, LDAP, WebDAV, Proxy Auth
Interactive Console: Real-time hash viewing and management
File Output: Automatic logging of captured credentials
Stealth Options: Various configuration options for evasion
π Tool Locations
PowerShell Version:
C:\Tools\Inveigh.ps1(original, no longer updated)C# Version:
C:\Tools\Inveigh.exe(actively maintained)
π§ PowerShell Inveigh
π₯ Loading the Module
β‘ Basic Usage
π Example Output
π C# Inveigh (InveighZero)
β‘ Basic Execution
π C# Output Example
π― Service Status Legend
[+] = Enabled by default
[ ] = Disabled by default
π₯οΈ Interactive Console
π Accessing Console
Press ESC while Inveigh is running to enter interactive mode.
π Available Commands
π Viewing Captured Hashes
π Example Hash Output
π₯ Username Overview
π Remediation
π« Disabling LLMNR
Method 1: Group Policy
Navigate to:
Computer Configuration β Administrative Templates β Network β DNS ClientEnable: "Turn OFF Multicast Name Resolution"
π« Disabling NBT-NS
Method 1: Local Configuration
Open Network and Sharing Center
Click Change adapter settings
Right-click adapter β Properties
Select Internet Protocol Version 4 (TCP/IPv4) β Properties
Click Advanced β WINS tab
Select Disable NetBIOS over TCP/IP
Method 2: PowerShell Script (GPO)
GPO Deployment Steps:
Create script in
Computer Configuration β Windows Settings β Script (Startup/Shutdown) β StartupChoose PowerShell Scripts tab
Set to Run Windows PowerShell scripts first
Host script on SYSVOL:
\\domain.local\SYSVOL\DOMAIN.LOCAL\scripts
π‘οΈ Additional Mitigations
Network Filtering: Block LLMNR/NetBIOS traffic
SMB Signing: Enable to prevent NTLM relay attacks
NIDS/NIPS: Deploy network intrusion detection systems
Network Segmentation: Isolate critical hosts
π Detection
π Detection Methods
1. Honeypot Technique
Inject LLMNR/NBT-NS requests for non-existent hosts
Alert on any responses (indicates spoofing activity)
2. Network Monitoring
Monitor traffic on ports UDP 5355 and 137
Track unusual name resolution patterns
3. Event Log Monitoring
Monitor Event IDs: 4697 and 7045
Track new service installations
4. Registry Monitoring
Key:
HKLM\Software\Policies\Microsoft\Windows NT\DNSClientMonitor
EnableMulticastDWORD valueValue of 0 = LLMNR disabled
π¨ IOCs (Indicators of Compromise)
Unusual LLMNR/NBT-NS response patterns
Multiple authentication failures from single IP
Unexpected SMB connections
Non-existent hostname resolution attempts
π― HTB Academy Lab Walkthrough
π Question
"Run Inveigh and capture the NTLMv2 hash for the svc_qualys account. Crack and submit the cleartext password as the answer."
π Step-by-Step Solution
1οΈβ£ Connect to Target
2οΈβ£ Import and Start Inveigh
3οΈβ£ Wait for Hash Capture (5+ minutes)
4οΈβ£ Extract Hash from File
5οΈβ£ Transfer to Linux for Cracking
6οΈβ£ Crack with Hashcat
β
Answer: security#1
security#1π Key Takeaways
β
Advantages of Inveigh
Native Windows tool - blends with environment
Interactive console - real-time hash management
Multiple protocols - comprehensive attack coverage
File logging - persistent hash storage
β οΈ Considerations
Requires elevated privileges on Windows
May trigger AV detection (especially C# version)
Network noise - generates visible traffic
HTTP listener conflicts - check port availability
π― Best Practices
Use file output for hash persistence
Monitor console output for real-time feedback
Combine with BloodHound for target prioritization
Understand network topology before attacking
π Additional Resources
Inveigh GitHub: https://github.com/Kevin-Robertson/Inveigh
Inveigh Wiki: https://github.com/Kevin-Robertson/Inveigh/wiki
MITRE ATT&CK: T1557.001 - LLMNR/NBT-NS Poisoning and SMB Relay
Detection Blog: Using honeypots for LLMNR/NBT-NS detection
This attack is effective when LLMNR/NBT-NS protocols are enabled and demonstrates the importance of proper network configuration and monitoring.
Last updated