Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SMB to SMB Relay #11

Open
AJ-SA opened this issue Mar 5, 2018 · 1 comment
Open

SMB to SMB Relay #11

AJ-SA opened this issue Mar 5, 2018 · 1 comment

Comments

@AJ-SA
Copy link

AJ-SA commented Mar 5, 2018

Hi,

Thank you for creating such a tool!

While using InveighRelay, I noticed that it doesn't accept SMB1/2 to SMB1/2 Relay. From the description, InveighRelay does "NTLMv1/NTLMv2 HTTP/HTTPS/Proxy to SMB1/SMB2".

The idea is similar this article using Metasploit module (SMB_Relay).

https://pen-testing.sans.org/blog/2013/04/25/smb-relay-demystified-and-ntlmv2-pwnage-with-python

-AJ-

@Kevin-Robertson
Copy link
Owner

Hi,

Yeah, the big problem is getting control of port 445 on Windows systems. Right now Inveigh just sniffs SMB traffic. It does not have the ability to impact SMB traffic.

I may end up including an actual SMB listener in Inveigh 1.4 for relay. Some changes will likely be needed on the host system to actually use it though. What I have so far for 1.4 is in the dev branch.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants