Uses Responder.py to poison the layer 2 network and capture user hashes.Since ntlmrelayx.py uses the SMB/HTTP ports itself, make sure to disable the Responder ports by editing the appropriate lines in /etc/responder/nf from On to Off. Responder is a well-known LLMNR/NBT-NS/mDNS Poisoner and NTLMv1/2 Relay that will automatically capture any requests on the network.python autorelayx.py -l -6 -d -i Drop the Mic The -d is optional but suggested to use to limit mitm6's responses. The -i argument is optional and specifies the interface to use for both Responder and mitm6. This will run ntlmrelayx, Responder, and mitm6.With both PUNISHER and SPIDERMAN machines up and running in VMware (remember, SMB is disabled on both), PUNISHER (192.168.57.141). Run the ntlmrelayx.py file using the IP address in targets.txt. Run Responder, and Responder will then be listening for events.locate Responder.py cd /usr/share/responder/ python Responder.py -I eth0 -rdw -v ntlmrelayx - it relays the received NTLM hash to a target IP that is inside the file target.txt to get access to SMD shared using somebody else's credentials. Responder - Exploits SMB vulnerabilities and deprecated at.Once those settings that are required are set you can start the listener by using the execute command. For example we must set the listening port, I will use 4444. The required fields must receive settings by you. First steps are to start Powershell Empire 3.0 and this is followed by setting a listener. If an SCF file was successfully uploaded and a user visits that file share in Explorer, that hash will be caught by either Responder if the hash is sent while attack 3 is running or the hash will be caught by ntlmrelayx if attacks 4 and 5 are running.ntlmrelayx.py -tf targets.txt -c 'powershell.exe blabla oneliner' Use ntlmrelay to relay the hashes and execute the ninshang powershell oneliner. Make a list of target machines, those should be WS05 if you check permissions of the users that are picked up. Responder should pick up two users responder -I tap0 -wrf.As I was preparing for my Secure 360 talk a month or so ago, I stumbled upon this awesome article which details a method for getting Domain Admin access in just a few minutes - without cracking passwords or doing anything else "loud." The tools you'll need are: PowerShell Empire DeathStar Responder Ntlmrelayx I've written up all the steps in a gist that you can grab here.The first attempt I just had it dump hash tables and. Responder will poison broadcast requests to retrieve NTLMv2 credentials, these credentials are forwarded to NTLMRelayx which will attempt to authenticate to host machines over SMB (specified by single host or by target file) and if successful it will attempt to dump hashes or upload commands.
This will cause the DC to authenticate with the relay listener and relay NTLM credentials to the AD CS server. (Note, there are several other ways to trigger NTLM authentication, including: Responder, mitm6, PrinterBug, PrintNightmare etc). Now that ntlmrelayx is waiting, trigger NTLM authentication through PetitPotam.