nvssks / Android-Responder

Scripts for running Responder.py in an Android (rooted) device.
59 stars 22 forks source link

Hash Questions #4

Open 1sn0m4d opened 7 years ago

1sn0m4d commented 7 years ago

Use Android-Responder way get target hash.

how to exploit ? this hash is not NTLM

nvssks commented 7 years ago

It's Net NTLM you need to crack it with JtR or hashcat

On 7 Dec 2016 02:09, "1sn0m4d" notifications@github.com wrote:

Use Android-Responder way get target hash.

how to exploit ? this hash is not NTLM

— You are receiving this because you are subscribed to this thread. Reply to this email directly, view it on GitHub https://github.com/nvssks/Android-Responder/issues/4, or mute the thread https://github.com/notifications/unsubscribe-auth/AJZ6bapwOrEX-CX66trt81B61X29ENOPks5rFhVBgaJpZM4LGHbL .

1sn0m4d commented 7 years ago

thanks for reply, NET NTLM crack need big passwordlist or tables...