lgandx / Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
GNU General Public License v3.0
5.39k stars 768 forks source link

Handle FTP, MQTT and WinRM exceptions properly #257

Closed brightio closed 10 months ago

lgandx commented 10 months ago

Good catch, thanks!