View on GitHub

PATHS-SOC

PATHS Cybersecurity Program

Lab description: Student will use mutliple tools to learn what a downgrade attack looks like. This will target NTLM hashes, student will run the Responder tool from Kali Linux to capture an old NTLMv1 hash. The student will then take the hash and run Hashcat from the Windows 10 host to crack the password. If the password is too long or difficult student will apply social engineering concepts to add wildcards to speed up the crack.

Standards: CompTIA Security+ 1.2 Compare and contrast types of attacks.

Back to Red Team