LLMNR, or link-local multicast name resolution (previously NBT-NS), is a protocol for resolving a host name on Windows when resolving through DNS servers fail. Each LLMNR request is broadcasted over the LAN. When another link-local host responds to a request, the host computer would authenticate with a username and NetNTLMv2 hash to get a response, which could be cracked offline when intercepted with tools like Responder.