Rapid7 Vulnerability & Exploit Database

NetBIOS Name Service Spoofer

Back to Search

NetBIOS Name Service Spoofer

Created
05/30/2018

Description

This module forges NetBIOS Name Service (NBNS) responses. It will listen for NBNS requests sent to the local subnet's broadcast address and spoof a response, redirecting the querying machine to an IP of the attacker's choosing. Combined with auxiliary/server/capture/smb or auxiliary/server/capture/http_ntlm it is a highly effective means of collecting crackable hashes on common networks. This module must be run as root and will bind to udp/137 on all interfaces.

Author(s)

  • Tim Medin <tim@securitywhole.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/spoof/nbns/nbns_response
msf auxiliary(nbns_response) > show actions
    ...actions...
msf auxiliary(nbns_response) > set ACTION < action-name >
msf auxiliary(nbns_response) > show options
    ...show and set options...
msf auxiliary(nbns_response) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;