All Projects → Jsitech → Relayer

Jsitech / Relayer

Licence: gpl-3.0
SMB Relay Attack Script

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Relayer

F8x
红/蓝队环境自动化部署工具
Stars: ✭ 227 (+66.91%)
Mutual labels:  bash-script, pentest-tool
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+120.59%)
Mutual labels:  pentest-tool, kali
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-72.06%)
Mutual labels:  bash-script, pentest-tool
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (+24.26%)
Mutual labels:  pentest-tool, payload
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+549.26%)
Mutual labels:  pentest-tool, kali
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+2147.06%)
Mutual labels:  pentest-tool, payload
PXESetupWizard
PXE Setup Wizard. Netboot Debian, Ubuntu, System Rescue CD, FreeDOS and more.
Stars: ✭ 96 (-29.41%)
Mutual labels:  bash-script, kali
Converto
Installing Kali linux on Vps Server
Stars: ✭ 100 (-26.47%)
Mutual labels:  bash-script, kali
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+494.12%)
Mutual labels:  payload, kali
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+240.44%)
Mutual labels:  payload, kali
Apkmod
Apkmod can decompile, recompile, sign APK, and bind the payload with any legit APP
Stars: ✭ 235 (+72.79%)
Mutual labels:  payload, kali
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-11.03%)
Mutual labels:  pentest-tool, payload
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+67.65%)
Mutual labels:  payload, kali
Wifi Txpower Unlocker
Stars: ✭ 173 (+27.21%)
Mutual labels:  bash-script, kali
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+210.29%)
Mutual labels:  pentest-tool, payload
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-20.59%)
Mutual labels:  pentest-tool, kali
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-8.09%)
Mutual labels:  pentest-tool, kali
Koa React Isomorphic
Boilerplate for Koa & React
Stars: ✭ 128 (-5.88%)
Mutual labels:  relay
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-2.94%)
Mutual labels:  pentest-tool
Anlinux Adfree
AnLinux, Ad free version.
Stars: ✭ 127 (-6.62%)
Mutual labels:  kali

Relayer - SMB Relay Attack Script.

Relayer is an SMB relay Attack Script that automates all the necessary steps to scan for systems with SMB signing disabled and relaying authentication request to these systems with the objective of gaining a shell. Great when performing Penetration testing.

Relayer creates and delivers the payload leveraging several tools, Users can select which methods or tools works best:

USE

Run install_req.sh to validate dependencies and install missing ones.

Once everything is ready, usage is simple, simply run as root:

./relayer.sh

How does the Script Work

Script runs the following Steps:

  • Scan for SMB Systems on Target Network and List those with SMB signing Disabled
  • User selects system to Relay the authentication attempts to
  • User selects where to set the Listener for incoming connections
  • User selects payload
  • Relayer creates payload and sets up Responder and SMBRelayX
  • Wait for connection attempts to your attacking machine and check Listener

NOTE

Only run this tool where you have permission to do so.

Credits

  • chuckle by Craig S. Blackie - github.com/nccgroup/chuckle
  • Unicorn (@HackingDave) - github.com/trustedsec/unicorn
  • ps1encode by CroweCybersecurity - github.com/crowecybersecurity/ps1encode
  • One-Lin3r by D4Vinci - github.com/D4Vinci/One-Lin3r
  • PowerSploit by PowerShellMafia - github.com/PowerShellMafia/PowerSploit
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].