What is LLMNR?

image.png

Steps to Capture and Crack Hashes with Responder

  1. Run Responder

    image.png

    Start Responder on the target interface to capture authentication attempts:

    Choose between 'w' and 'P', newer version doesn't support both
    You can open two separate windows to run the two commands
    
    sudo responder -I tun0 -dPv
    sudo responder -I tun0 -dwv
    

    The best times to run this are early in the morning or after lunch—when users are turning on their computers and generating network traffic.

  2. Wait for an Event

    Responder will listen for network authentication attempts, potentially capturing NTLMv2 hashes.

    image.png

  3. Retrieve Captured Hashes

    Once an event occurs, check the captured hashes in Responder’s log directory.

    image.png

  4. Crack the Hashes

    Use Hashcat to attempt cracking the NTLMv2 hashes with a wordlist like rockyou.txt:

    hashcat -m 5600 hashes.txt rockyou.txt
    

    image.png

    <aside> 💡

    Hash cracking relies heavily on GPU processing power, making it significantly slower in virtual machines that rely solely on the CPU. The performance improves with more or higher-end GPUs.

    Additionally, ensure that the stored hash file contains no extra spaces or unintended characters that could interfere with the cracking process.

    </aside>

    Use the command to see the cracked password:

    hashcat -m 5600 hashes.txt /usr/share/wordlists/rockyou.txt --show
    

    Below is the image of what will happen if you try to crack the same hash again and the output of --show:

    image.png

Mitigation