LLMNR

NBNS

responder

WPAD

LLMNR and NBT-NS Poisoning Using Responder

6 June 2016

In this article, we will show you how the default behaviour of Microsoft Window’s name resolution services can be abused to steal authentication credentials. If a windows client cannot resolve a hostname using DNS, it will use the Link-Local Multicast Name Resolution (LLMNR) protocol to ask …
Read