Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add mdns poisoning lab - cybersecurity #54

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

5amu
Copy link

@5amu 5amu commented Nov 5, 2024

This PR:

  • add a network scenario
  • fix a network scenario

The network scenario name and topic

mDNS Poisoning - Cybersecurity

The network scenario description

This scenario has a server exposing a samba share and a victim trying to connect to it using user valerio. Both the victim and the server deploy an mDNS service to mimick a real life scenario that can be found in Active Directory environments.

  • avahi-daemon is a service that grants mDNS capabilities to Linux machines
  • smbd and nmbd are services deployed on server1 to serve share, which is a samba share that requires a NetNTLMv2 authentication, equally to smb shares on Windows
  • victim1 tries to connect to server1, with a typo in the machine name (not required for Windows environments)

The attacker (attacker1) has a cybersecurity tool called responder in /root/responder/Responder.py which allows the user to poison the network with LLMNR, NBT-NS and mDNS responses in order to redirect floating traffic to itself, notably including authentication attempts.

The steps to test the network scenario

  1. start the lab
  2. connect to attacker1
  3. run python3 /root/responder/Responder.py -I eth0 and wait around 5 seconds
  4. ...
  5. Profit!
    image

@5amu
Copy link
Author

5amu commented Nov 8, 2024

To crack the hash, copy it to hash.txt, then, using hashcat

hashcat -m 27100 -O -w 3 hash.txt rockyou.txt

hashcat can be found here: https://hashcat.net/hashcat/
rockyou.txt is a famous wordlist, a shortened list can be found here: https://github.com/danielmiessler/SecLists/blob/master/Passwords/Leaked-Databases/rockyou-75.txt

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant