Inveigh v1.5 releases: Windows PowerShell LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

From prodefence.org

Inveigh is a PowerShell LLMNR/mDNS/NBNS spoofer and man-in-the-middle tool designed to assist penetration testers/red teamers that find themselves limited to a Windows system.

Included In

At its core, Inveigh is a .NET packet sniffer that listens for and responds to LLMNR/mDNS/NBNS requests while also capturing incoming NTLMv1/NTLMv2 authentication attempts over the Windows SMB service. The primary advantage of this packet sniffing method on Windows is that port conflicts with default running services are avoided. It also contains HTTP/HTTPS/Proxy listeners for capturing incoming authentication requests and performing attacks. It relies on creating multiple runspaces to load the sniffer, listeners, and control functions within a single shell and PowerShell process.

Read more…