Friday, February 9, 2018

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

https://github.com/SpiderLabs/Responder

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.