ExamGecko
Question list
Search
Search

List of questions

Search

Related questions











Question 74 - PT0-003 discussion

Report
Export

A penetration tester enumerates a legacy Windows host on the same subnet. The tester needs to select exploit methods that will have the least impact on the host's operating stability. Which of the following commands should the tester try first?

A.
responder -I eth0 john responder_output.txt <rdp to target>
Answers
A.
responder -I eth0 john responder_output.txt <rdp to target>
B.
hydra -L administrator -P /path/to/pwlist.txt -t 100 rdp://<target_host>
Answers
B.
hydra -L administrator -P /path/to/pwlist.txt -t 100 rdp://<target_host>
C.
msf > use <module_name> msf > set <options> msf > set PAYLOAD windows/meterpreter/reverse_tcp msf > run
Answers
C.
msf > use <module_name> msf > set <options> msf > set PAYLOAD windows/meterpreter/reverse_tcp msf > run
D.
python3 ./buffer_overflow_with_shellcode.py <target> 445
Answers
D.
python3 ./buffer_overflow_with_shellcode.py <target> 445
Suggested answer: A

Explanation:

Responder is a tool used for capturing and analyzing NetBIOS, LLMNR, and MDNS queries to perform various man-in-the-middle (MITM) attacks. It can be used to capture hashed credentials, which can then be cracked offline. Using Responder has the least impact on the host's operating stability compared to more aggressive methods like buffer overflow attacks or payload injections.

Step-by-Step Explanation

Understanding Responder:

Purpose: Responder is used to capture NTLMv2 hashes from a Windows network.

Operation: It listens on the network for LLMNR, NBT-NS, and MDNS requests and responds to them, tricking the client into authenticating with the attacker's machine.

Command Breakdown:

responder -I eth0: Starts Responder on the network interface eth0.

john responder_output.txt: Uses John the Ripper to crack the hashes captured by Responder.

<rdp to target>: Suggests the next step after capturing credentials might involve using RDP with the cracked password, but the initial capture is passive and low impact.

Why This is the Best Choice:

Least Impact: Responder passively captures network traffic without interacting directly with the target host's system processes.

Stealth: It operates quietly on the network, making it less likely to cause stability issues or be detected by host-based security mechanisms.

Reference from Pentesting Literature:

Tools like Responder are discussed in penetration testing guides for initial reconnaissance and credential gathering without causing significant disruptions.

HTB write-ups frequently mention the use of Responder in network-based attacks to capture credentials safely.

Penetration Testing - A Hands-on Introduction to Hacking

HTB Official Writeups

asked 02/10/2024
Kishen Morar
45 questions
User
Your answer:
0 comments
Sorted by

Leave a comment first