Is Responder outdated?

I’m using Responder, and trying to capture hashes on my network, yet nothing comes up. I waited like 5 minutes. I tried so many configurations. I even switched my wireless adapter to monitor mode. It just doesn’t work. I’m doing this on a lab from a book called Gray Hat Hacking Fifth Edition.

submitted by /u/Least_Protection_288
[link] [comments]

from hacking: security in practice https://ift.tt/2TvjKkA

Comments