smbAutoRelay – Provides The Automation Of SMB/NTLM Relay Technique For Pentesting And Red Teaming Exercises In Active Directory Environments

smbAutoRelay 1 helppanel

SMB AutoRelay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environments.

Usage

Syntax: ./smbAutoRelay.sh -i <interface> -t <file> [-q] [-d] .

Example: ./smbAutoRelay.sh -i eth0 -t ./targets.txt .

Notice that the targets file should contain just the IP addresses of each target, one per line, to which you want to try the SMB/NTLM Relay technique.

Run ./smbAutoRelay.sh [-h] to see other options.

Software which installs in the current directory [ needed to run properly ]

  • responder
  • impacket

Software which installs through apt , if not installed [ needed to run properly ]

  • tmux
  • rlwrap
  • python
  • python3
  • netcat
  • wget
  • xterm
  • net-tools

TODOs

  • Add the possibility to capture and crack the NetNTLM hashes.
  • Addapt it to use terminal profiles
Download smbAutoRelay

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Patreon

Original Source