SpiderLabs/Responder

[!] Error: eth0: Interface not found

dparson20 opened this issue · 5 comments

I'm trying to make Responder work through the Kali Linux WSL for Windows 10 App. Getting the above error. How do I correct this so I may run responder?

You need to specify the interface with -I or the ip address with -i after you type responder in Kali.
example: responder -I eth0 -wrFb or responder -i 192.168.1.1 -wrFb

same issue. I can see eth0 and eth1 but "./Responder.py -I eth0" returns a "Interface not found" msg

0xSV1 commented

Having the same issue. Running Responder from Ubuntu WSL, eth5 is the Windows LAN interface that the host/Windows uses.

/opt/Responder$ sudo ./Responder.py -I eth5
                                         __
  .----.-----.-----.-----.-----.-----.--|  |.-----.----.
  |   _|  -__|__ --|  _  |  _  |     |  _  ||  -__|   _|
  |__| |_____|_____|   __|_____|__|__|_____||_____|__|
                   |__|

           NBT-NS, LLMNR & MDNS Responder 3.0.0.0

  Author: Laurent Gaffie (laurent.gaffie@gmail.com)
  To kill this script hit CTRL-C

[!] Error: eth5: Interface not found

I managed to get around this by including both the interface with -I and the local IP address with -i. The combination gets it running, but I am then met with several error messages stating that none of the listening servers were able to start.

@maxdemajo That worked in getting responder to run! But I'm getting the same issue saying:

Error starting TCP server on port 445, check permissions or other servers running.