Hacks Weekly #3: Server Message Block - SMB Relay Attack
CQURE Academy CQURE Academy
15.3K subscribers
43,689 views
463

 Published On Sep 8, 2016

In this video tutorial, we are going to discuss SMB Relay Attack. SMB Relay Attack is a type of attack which relies on NTLM Version 2 authentication that is normally used in the most of the companies. Unfortunately, when we are listening to what is going on in the network, we're able to capture a certain part of the traffic related with the authentication and also relay it to the other servers.


If you prefer to read, you can go to our blog: cqureacademy.com/blog. There you will also find links to download the tools that will help you to perform the project by yourself.

show more

Share/Embed