How to Capture Net-NTLMv2 Hashes Using DHCP w/ Responder



How to Capture Net-NTLMv2 Hashes Using DHCP w/ Responder

How to Capture Net-NTLMv2 Hashes Using DHCP w/ Responder

We’ve discussed how to use Responder to capture Net-NTLMv2 hashes using protocols like LLMNR before, but the latest version now allows for DHCP poisoning, a phenomenally effective method.

Disclaimer: This content is intended to be consumed by cyber security professionals, ethical hackers, and penetration testers. Any attacks performed in this video should only be performed in environments that you control or have explicit permission to perform them on.

👇 SUBSCRIBE TO INFINITELOGINS YOUTUBE CHANNEL NOW 👇
https://www.youtube.com/c/infinitelogins?sub_confirmation=1

00:00 – Intro
01:37 – Explaining DHCP
03:00 – Explaining WPAD
04:40 – Visualizing the Attack
08:48 – Configuring Responder
12:20 – Running the Attack
16:12 – Cracking NTLMv2 Hashes
19:23 – Wrapping Up

Blog post mentioned in video:
https://g-laurent.blogspot.com/2021/08/responders-dhcp-poisoner.html

___________________________________________
Social Media:
Website: https://infinitelogins.com/
Twitter: https://twitter.com/infinitelogins
Twitch: https://www.twitch.tv/infinitelogins

___________________________________________
Donations and Support:
Like my content? Please consider supporting me on Patreon:
https://www.patreon.com/infinitelogins

Get $100 in free Digital Ocean credit.
https://m.do.co/c/52f31a812d96

Purchase a VPN Using my affiliate link
https://www.privateinternetaccess.com/pages/buy-vpn/infinitelogins

___________________________________________
Tags: #Responder #Python #DHCP .

Comments are closed.