Quick python script to automatically load NTLM hashes from Responder logs and fires up Hashcat to crack them - View it on GitHub
Star
78
Rank
284913