wpad

ntlmv2

The dangers of WPAD and LLMNR – Poisoning attack

There are already some great resources out there explaining vulnerabilities linked to the Web Proxy Auto-Discovery Protocol (WPAD) and Link-Local Multicast Name Resolution (LLMNR) protocol. In this post I will demonstrate an example using WPAD poisoning and Brute Force. Basically, WPAD is an auto-discovery protocol used by web browsers to… Read More »The dangers of WPAD and LLMNR – Poisoning attack