SMB Replay
SMB Replay
Check if we have a target for SMB relay.
# Change the IP range for your target
crackmapexec smb 10.0.0.0/24 --gen-relay-list /tmp/targets.txtCheck the SMB signing requirement. You should look for a host with 445 port open and Message signing enabled but not required or Message signing is disabled.
nmap --script=smb2-security-mode.nse -p445 10.0.0.0/24
Start Responder. Ensure you disable SMB server and HTTP server on conf.
Start NTLM relay.
Login to a vulnerable target and access to the Kali SMB file share.

If you get an Administrator credential (NTLM hash), try the following commands.
Last updated