Passwords and NetNTLM

How to find cleartext passwords and NetNTLM hashes.

Responder

Responder is a spoofing tool that can ultimately lead to gaining hashed or even cleartext passwords. It works by acting as an authentication server and responds to various network protocols asking for a authentication credentials. Responder supports the following protocols for both IPV4 and IPV6:

  • SMB

  • MSSQL

  • HTTP

  • HTTPS

  • LDAP

  • DCE-RPC

  • FTP, POP3, IMAP, SMTP

  • DNS server.

  • WPAD Proxy Server.

Responder is great for running on internal networks to capture credentials. The following command will run responder in verbose mode on the "eth0" interface and also force NTLM and Basic authentication (weak forms of authentication), where possible.

./Responder.py -I eth0 -Pv

When there is a requirement to be more stealthy, Responder can be executed in analyse mode which allows the viewing of requests, but will not spoof them:

responder -I eth0 --analyze

Last updated