Rapid7 Vulnerability & Exploit Database

NetBIOS Response Brute Force Spoof (Direct)

Back to Search

NetBIOS Response Brute Force Spoof (Direct)

Created
05/30/2018

Description

This module continuously spams NetBIOS responses to a target for given hostname, causing the target to cache a malicious address for this name. On high-speed local networks, the PPSRATE value should be increased to speed up this attack. As an example, a value of around 30,000 is almost 100% successful when spoofing a response for a 'WPAD' lookup. Distant targets may require more time and lower rates for a successful attack.

Author(s)

  • vvalien
  • hdm <x@hdm.io>
  • tombkeeper

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/netbios/netbios_spoof
msf auxiliary(netbios_spoof) > show actions
    ...actions...
msf auxiliary(netbios_spoof) > set ACTION < action-name >
msf auxiliary(netbios_spoof) > show options
    ...show and set options...
msf auxiliary(netbios_spoof) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;