• (๑>؂•̀๑)
  • Home
  • Blog
  • Tags
  • Categories
  • Projects
  • Search ﹒◌﹒✦

Search

Threat-Hunting

Found 1 related articles

Back to Tags
  • 2025-01-26

    Noxious - LLMNR Poisoning and NTLMv2 Hash Cracking


    Network forensics writeup detailing the analysis of an LLMNR poisoning attack. The process covers identifying the rogue device via LLMNR and DHCP traffic, locating the victim's credential leak (NTLMv2 hash) within SMB Session Setup packets, extracting NTLM Challenge/Response components, and performing hash cracking with Hashcat to recover the plaintext password, providing full context on the credential theft incident.

    HackTheBox Sherlocks Threat-Hunting SOC Wireshark LLMNR-Poisoning Responder NTLMv2 Hashcat Windows-Forensics