SMB Relay
Steps
Identify Host without SMB Signing
Configure Responder
Run Responder
Run NTLM Relay
Wait for an event (SMB connection, User login, etc.)
Capture Hash
Requirements
SMB signing must be Disabled or Not Enforced
By default, SMB signing is Disabled on workstations.
SMB signing is enabled on Servers.
Relayed user credentials must be Local Admin on machine for any real value.
You cannot capture the hash on your machine and relay it back to yourself. You have to relay it on another machine.
SMB Relay Enumeration
General Usage: nmap --script=smb2-security-mode.nse -p445 [IP]-Pn
Configure Responder
The SMB and HTTP options should be turned off.
Responder
General Usage: sudo responder -I [net interface] -dPv
NTLM Relay
General Usage: sudo ntlmrelayx.py -tf [target hosts] -smb2support
Once the event has been triggered, ntlmrelayx.py will relay the captured hash to the target hosts and will attempt to dump the local SAM hashes.
Store NTLMv2 Hashes
When you run the SMB Relay attack normally, it won't show you the NTLMv2 that was relayed to the machines. You can use the option --output-file [filename]
to store the relayed NTLMv2 hash to a file.
Other SMB Relay Attacks
Interactive Shell
You would also need to run netcat to access the client shell.
Run Commands
Cracking SAM Hashes
Last updated