Responder not working on HTB network

I might be wrong here, but I wouldn’t have thought it would work here. There isn’t likely to be much authentication traffic hitting your box unless you can get someone to do something which causes that to happen.

For example, on one of the boxes you can use a bit of injection-fu to make it talk to an SMB share on your machine which allows responder to capture hashes.

Not sure that anything useful would come from the Linux machines though.