Skip to main content

Intercepting NetNTLM

Poisoning Authentication Requests

Normal Network authentication attempts would Fail, meaning Users and Services would not Connect to the Hosts and Shares. This behavior can be Disruptive and Detected.


Responder tries to Win the Race condition by Poisoning the Connections to ensure that you Intercept the Connection. This means that Responder is usually limited to Poisoning Authentication Challenges on the Local Network.


Responder

This Process can take a lot of Time

Responder will now listen for any LLMNR - NBT-NS - WPAD Requests that are coming in. Once we have a couple of Responses, we can start to perform Offline Cracking of the Responses to try and Recover NTLM Passwords

:: Basic Usage
responder -I <interface>


Brute-Force

:: John Format
john --wordlist=<WordList> --format=netntlmv2 <Hash>
:: Hashcat Format
hashcat -m 5600 <Hash> <WordList> --force