mitm6
This tool helps exploit default configuration of Windows to take over default DNS server. This tool is designed to work with impacket-ntlmrelayx
.
IPv6 DNS takeover
Information:
WPAD (Windows Proxy AutoDiscovery) service is one that any system in domain sends data to proxy to DC. This happens when a Windows system is rebooted, sends out a broadcast message to identify the WPAD service IP. Using ntlmrelayx
we can host a fake WPAD service and hijack all requests. When a user attempts to connect to DC, it receives the NTLMv2 Hash, proxies to DC which successfully authenticates via the challenge-response and and ntlmrelayx
on successful exploitaion, will create a new user within the domain to establish persistence.
Restore using aclpwn
DNS takeover using delegate access
Additional Reading
Last updated