Run Responder
Start Responder on the target interface to capture authentication attempts:
Choose between 'w' and 'P', newer version doesn't support both
You can open two separate windows to run the two commands
sudo responder -I tun0 -dPv
sudo responder -I tun0 -dwv
I
: Specifies the network interface (e.g., tun0
).d
: Enables database storage.w
: Responds to LLMNR/NBT-NS requests.P
: Enables poisoning for authentication capture.v
: VerboseThe best times to run this are early in the morning or after lunch—when users are turning on their computers and generating network traffic.
Wait for an Event
Responder will listen for network authentication attempts, potentially capturing NTLMv2 hashes.
Retrieve Captured Hashes
Once an event occurs, check the captured hashes in Responder’s log directory.
Crack the Hashes
Use Hashcat to attempt cracking the NTLMv2 hashes with a wordlist like rockyou.txt
:
hashcat -m 5600 hashes.txt rockyou.txt
m 5600
: Specifies NTLMv2 hash mode.hashes.txt
: The file containing captured hashes.rockyou.txt
: The wordlist that contains 14 million plaintext passwords from the 2009 RockYou hack, it’s used for brute-force attempts.
rockyou2021.txt
: A 100GB file with 8.4 billion passwordsforce
: Ignore warnings-O
: Optimize kernel mode, for better performance (Don’t use it against Long password [>32 char] & PBKDF2-based hashes)-r OneRule.rule
: Apply the OneRule mutation (Capitalize letters, appending numbers, etc.) to the wordlist.<aside> 💡
Hash cracking relies heavily on GPU processing power, making it significantly slower in virtual machines that rely solely on the CPU. The performance improves with more or higher-end GPUs.
Additionally, ensure that the stored hash file contains no extra spaces or unintended characters that could interfere with the cracking process.
</aside>
Use the command to see the cracked password:
hashcat -m 5600 hashes.txt /usr/share/wordlists/rockyou.txt --show
Below is the image of what will happen if you try to crack the same hash again and the output of --show
:
The best defense in this case is to disable LLMNR and NBT-NS
If a company must use or cannot disable LLMNR/NBT-NS, the best course of action is to: