Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Pretender - Your MitM Sidekick For Relaying Attacks Featuring DHCPv6 DNS Takeover As Well As mDNS, LLMNR And NetBIOS-NS Spoofing

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Pretender - Your MitM Sidekick For Relaying Attacks Featuring DHCPv6 DNS Takeover As Well As mDNS, LLMNR And NetBIOS-NS Spoofing


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: kitploit.com


Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover
as well as mDNS, LLMNR and NetBIOS-NS spoofing


pretender is a tool developed by RedTeam Pentesting to obtain machine-in-the-middle positions via spoofed local name resolution and DHCPv6 DNS takeover attacks. pretender primarily targets Windows hosts, as it is intended to be used for relaying attacks but can be deployed on Linux, Windows and all other platforms Go supports. Name resolution queries can be answered with arbitrary IPs for situations where the relaying tool runs on a different host than pretender. It is designed to work with tools such as Impacket's ntlmrelayx.py and krbrelayx that handle the incoming connections for relaying attacks or hash dumping.

Read our blog post for more information about DHCPv6 DNS takeover, local name resolution spoofing and relay attacks.


Usage

To get a feel for the situation in the local network, pretender can be started in --dry mode where it only logs incoming queries and does not answer any of them:

pretender -i eth0 --dry
pretender -i eth0 --dry --no-ra # without router advertisements

To perform local name resolution spoofing via mDNS, LLMNR and NetBIOS-NS as well as a DHCPv6 DNS takeover with router advertisements, simply run pretender like this:

pretender -i eth0

You can disable certain attacks with --no-dhcp-dns (disabled DHCPv6, DNS and router advertisements), --no-lnr (disabled mDNS, LLMNR and NetBIOS-NS), --no-mdns, --no-llmnr, --no-netbios and --no-ra.

If ntlmrelayx.py runs on a different host (say 10.0.0.10/fe80::5), run pretender like this:

pretender -i eth0 -4 10.0.0.10 -6 fe80::5

Pretender can be setup to only respond to queries for certain domains (or all but certain domains) and it can perform the spoofing attacks only for certain hosts (or all but certain hosts). Referencing hosts by hostname relies on the name resolution of the host that runs pretender. See the following example:

pretender -i eth0 --spoof example.com --dont-spoof-for 10.0.0.3,host1.corp,fe80::f --ignore-nofqdn

For more information, run pretender --help.


Tips

  • Make sure to enable IPv6 support in ntlmrelayx.py with the -6 flag
  • Pretender can be configured to stop after a certain time period for situations where it cannot be aborted manually (--stop-after and main.vendorStopAfter)
  • Host info lookup (which relies on the ARP table, IP neighbours and reverse lookups) can be disabled with --no-host-info or main.vendorNoHostInfo
  • If you are not sure which interface to choose (especially on Windows), list all interfaces with names and addresses using --interfaces
  • If you want to exclude hosts from local name resolution spoofing, make sure to also exclude their IPv6 addresses or use --no-ipv6-lnr/main.vendorNoIPv6LNR
  • DHCPv6 messages usually contain a FQDN option (which can also sometimes contain a hostname which is not a FQDN). This option is used to filter out messages by hostname (--spoof-for/--dont-spoof-for). You can decide what to do with DHCPv6 messages without FQDN option by setting or omitting --ignore-nofqdn
  • Depending on the build configuration, either the operating system resolver (CGO_ENABLED=1) or a Go implementation (CGO_ENABLED=0) is used. This can be important for host info collection because the OS resolver may support local name resolution and the Go implementation does not, unless a stub resolver is used.
  • The host info functionality is currently only available for Windows and Linux.
  • A custom MAC address vendor list can be compiled into the binary by replacing the default list hostinfo/mac-vendors.txt. Only lines with MAC prefixes in the following format are recognized: FF:FF:FF<tab>VendorID<tab>Vendor (the MAC prefix length can be arbitrary).
  • If you only want to perform Kerberos relaying you can specify --no-lnr and --spoof-types SOA to ignore any queries that are unrelated to the attack.
  • When conducting a Kerberos relay attack where krbrelayx.py runs on a different host than pretender (relay IPv4 address points to different host that runs krbrelayx.py), the host running krbrelayx.py will also need to run pretender in order to receive and deny the Dynamic Update query sent to the relay IPv4 address.

Building and Vendoring

Pretender can be build as follows:

go build

Pretender can also be compiled with pre-configured settings. For this, the ldflags have to be modified like this:

-ldflags '-X main.vendorInterface=eth1'

For example, Pretender can be built for Windows with a specific default interface, without colored output and with a relay IPv4 address configured:

GOOS=windows go build -trimpath -ldflags '-X "main.vendorInterface=Ethernet 2" -X main.vendorNoColor=true -X main.vendorRelayIPv4=10.0.0.10'

Full list of vendoring options (see defaults.go or pretender --help for detailed information):

vendorInterface
vendorRelayIPv4
vendorRelayIPv6
vendorSOAHostname
vendorNoDHCPv6DNSTakeover
vendorNoDHCPv6
vendorNoDNS
vendorNoMDNS
vendorNoNetBIOS
vendorNoLLMNR
vendorNoLocalNameResolution
vendorNoRA
vendorNoIPv6LNR
vendorSpoof
vendorDontSpoof
vendorSpoofFor
vendorDontSpoofFor
vendorSpoofTypes
vendorIgnoreDHCPv6NoFQDN
vendorDryMode
vendorTTL
vendorLeaseLifetime
vendorRARouterLifetime
vendorRAPeriod
vendorStopAfter
vendorVerbose
vendorNoColor
vendorNoTimestamps
vendorLogFileName
vendorNoHostInfo
vendorHideIgnored
vendorRedirectStderr
vendorListInterfaces


...



๐Ÿ“Œ pretender: relaying attacks featuring DHCPv6 DNS takeover


๐Ÿ“ˆ 121.77 Punkte

๐Ÿ“Œ InveighZero - Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool


๐Ÿ“ˆ 77.13 Punkte

๐Ÿ“Œ NTLM Relaying And LLMNR Poisoning


๐Ÿ“ˆ 56.05 Punkte

๐Ÿ“Œ Webcast: How to attack when LLMNR, mDNS, and WPAD attacks fail โ€“ eavesarp (Tool Overview)


๐Ÿ“ˆ 55.94 Punkte

๐Ÿ“Œ How to attack when LLMNR, mDNS, and WPAD attacks fail - Eavesarp (Tool Overview)


๐Ÿ“ˆ 55.94 Punkte

๐Ÿ“Œ Responder โ€“ LLMNR, MDNS and NBT-NS Poisoner


๐Ÿ“ˆ 50.38 Punkte

๐Ÿ“Œ Responder โ€“ LLMNR, MDNS and NBT-NS Poisoner


๐Ÿ“ˆ 50.38 Punkte

๐Ÿ“Œ tinysvcmdns up to 2018-01-16 mDNS Server mdns.c uncompress_nlabel Crafted Packet memory corruption


๐Ÿ“ˆ 46.95 Punkte

๐Ÿ“Œ Wireshark up to 2.4.2 NetBIOS Dissector packet-netbios.c unusual condition


๐Ÿ“ˆ 45.15 Punkte

๐Ÿ“Œ Wireshark bis 2.4.2 NetBIOS Dissector packet-netbios.c Denial of Service


๐Ÿ“ˆ 45.15 Punkte

๐Ÿ“Œ Wireshark up to 2.2.3 DHCPv6 Dissector packet-dhcpv6.c denial of service


๐Ÿ“ˆ 40.84 Punkte

๐Ÿ“Œ Wireshark bis 2.2.3 DHCPv6 Dissector packet-dhcpv6.c Denial of Service


๐Ÿ“ˆ 40.84 Punkte

๐Ÿ“Œ Wireshark bis 2.2.3 DHCPv6 Dissector packet-dhcpv6.c Denial of Service


๐Ÿ“ˆ 40.84 Punkte

๐Ÿ“Œ Got-Responded - A Simple Tool To Detect NBT-NS And LLMNR Spoofing


๐Ÿ“ˆ 36.05 Punkte

๐Ÿ“Œ Well, well, well. Crime does pay: Ransomware creeps let off with community service


๐Ÿ“ˆ 34.9 Punkte

๐Ÿ“Œ Well well well it's surely has been a linux server...


๐Ÿ“ˆ 34.9 Punkte

๐Ÿ“Œ ADFSRelay - Proof Of Concept Utilities Developed To Research NTLM Relaying Attacks Targeting ADFS


๐Ÿ“ˆ 34.69 Punkte

๐Ÿ“Œ Ssh-Mitm - Ssh Mitm Server For Security Audits Supporting Public Key Authentication, Session Hijacking And File Manipulation


๐Ÿ“ˆ 33.86 Punkte

๐Ÿ“Œ Microsoft Windows DNS LLMNR Query input validation


๐Ÿ“ˆ 33.24 Punkte

๐Ÿ“Œ Amazon Web Services FreeRTOS DNS LLMNR Packet prvParseDNSReply memory corruption


๐Ÿ“ˆ 33.24 Punkte

๐Ÿ“Œ CVE-2024-3273 | D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L up to 20240403 HTTP GET Request /cgi-bin/nas_sharing.cgi system command injection


๐Ÿ“ˆ 32.47 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 NetBIOS Spoofing


๐Ÿ“ˆ 31.71 Punkte

๐Ÿ“Œ Microsoft Windows bis Server 2012 R2 NetBIOS Spoofing


๐Ÿ“ˆ 31.71 Punkte

๐Ÿ“Œ IoT mDNS/DNS-SD QM Amplification Distributed Denial Of Service


๐Ÿ“ˆ 31.59 Punkte

๐Ÿ“Œ CVE-2020-3182 | Cisco Webex Meetings Client on macOS mDNS DNS Query information disclosure (cisco-sa-webex-info-disc-OHqg9)


๐Ÿ“ˆ 31.59 Punkte

๐Ÿ“Œ Offensive Security Tool: Pretender


๐Ÿ“ˆ 30.73 Punkte

๐Ÿ“Œ Defender-Pretender: When Windows Defender Updates Become a Security Risk


๐Ÿ“ˆ 30.73 Punkte

๐Ÿ“Œ Xerosploit โ€“ Pentesting Toolkit to Perform MITM, Spoofing, DOS, Images Sniffing/Replacement, WD Attacks


๐Ÿ“ˆ 30.73 Punkte

๐Ÿ“Œ Can I hide my ISP IP in postfix mail headers relaying through a VSP?


๐Ÿ“ˆ 29.14 Punkte

๐Ÿ“Œ Exchange Server 2007: Relaying fรผr Applikationsserver erlauben


๐Ÿ“ˆ 29.14 Punkte

๐Ÿ“Œ An SMB Relay Race โ€“ How To Exploit LLMNR and SMB Message Signing for Fun and Profit


๐Ÿ“ˆ 28.7 Punkte











matomo