Jump to content

Responder Failing to Get Hashes


DramaKing

Recommended Posts

Been trying to get Responder to work for days, and after reading a number of sources online and combing through Wireshark captures, I'm finally putting it together. I've used a Pineapple and a Kali Linux laptop, as well as trying Inveigh on a Windows machine, and using a few different devices to connect over SMB (which does work fine on the client side). Responder sends the NTLMSSP_CHALLENGE packet, but Windows 10 responds with RST, ACK instead of NTLM_AUTH. It's like it knows that the challenge is from a rogue SMB server.

responder -I wlanX
responder -I wlanX -wdvP

Screenshot-2023-02-25-144232.png

Link to comment
Share on other sites

I didn't think that it would work since the poisoning was working. I was able to get hashes from my W10 22H2 system but only when I wasn't starting Responder over SSH. I didn't think that it would interfere but guess it does. Go figure.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...