1 package found. Page 1 of 1.

Name Version Votes Popularity? Description Maintainer Last Updated
responder 3.1.4.0-1 9 0.05 A LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication olivierlm 2024-05-16 07:45 (UTC)

1 package found. Page 1 of 1.