Issue with Responder Kali Linux

mortem

New Member
Joined
Feb 25, 2021
Messages
1
Reaction score
0
Credits
13
Hi so I'm trying to capture one of my computer hashes on my network with responder. I'm searching random things up on my windows machine with the browser and I see the searches coming up on my kali responder but it just keeps going on and never actually gets a hash? I started up wireshark and I see the packets are highlighted black with tcp retransmission but I don't know how to read it.
 


You are better off posting in the Official Kali Linux forums since there are only a few members who work with the Kali tool-set here and they aren't online very often.
 

Members online


Top