lgandx / Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

[FEATURE] Fast brute-forse

kzorin52 opened this issue · comments

commented

Please add fast brute force of NTLMv2, like [ 'admin', '12345', '1', '1000', 'user' ]

Those should pop right away on hashcat.