What Is LLMNR Poisoning? | How does LLMNR poisoning work?

InfosecTrain - A podcast by InfosecTrain

Categories:

Welcome to our informative Podcast where we explain the concept of LLMNR poisoning and how it works. LLMNR (Link-Local Multicast Name Resolution) is a protocol used in Microsoft Windows operating systems to resolve the names of neighboring network devices. LLMNR poisoning occurs when an attacker exploits this vulnerability to intercept and redirect network traffic, potentially leading to unauthorized access and data theft. š•š¢šžš° šŒšØš«šž: https://www.infosectrain.com/courses/advanced-penetration-testing-online-training-course/ #LLMNRpoisoning #cybersecurityeducation #networksecurity #LLMNRAattack #datatheft #networkprotection #cyberthreats #networkdefense

Visit the podcast's native language site