Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Obfuscation-(not a bug) #72

Closed
maibold1 opened this issue May 31, 2022 · 5 comments
Closed

Obfuscation-(not a bug) #72

maibold1 opened this issue May 31, 2022 · 5 comments
Assignees

Comments

@maibold1
Copy link

maibold1 commented May 31, 2022

First of all Great tool

I got detected by windows defender is there any method that you guys use to bypass it?

i give the tool a try but got flagged by windows defender latest version full patched

@Hackndo
Copy link
Collaborator

Hackndo commented May 31, 2022

Hey there!

Try using branch 3.1.2 with

lsassy -u user -p p4ssw0rd -d contoso.local target_ip -m comsvcs_stealth

@maibold1
Copy link
Author

Nice it runs now give me an unknown error message at the end but brings the credentials.

can i ask a few things

  1. Can the tool run over proxychains ? maybe with ntlmrelay socks?
  2. Can the tool run over crackmap exec ?

Thanks and great job with the tool

@Hackndo
Copy link
Collaborator

Hackndo commented May 31, 2022

What's your unknown error?

  1. It should
  2. It does with -M lsassy but it's not the last lsassy version

@maibold1
Copy link
Author

maibold1 commented May 31, 2022

Not specify just said

[x] 192.168.0.23 An unknown error has occurred.

but it dump the credentials without any issue.

before try i run other tools over the proxychain like nmap and crackmap exec and they worked . (im very new to proxychain can be on my side thats why i confirm with other tools)

I try to run it with proxychains and i get this error

└─# proxychains lsassy -u admin -p idontknow -d victimdomain.local 10.5.5.10 -e smb -m comsvcs_stealth
[proxychains] config file found: /etc/proxychains4.conf
[proxychains] preloading /usr/lib/x86_64-linux-gnu/libproxychains.so.4
[proxychains] DLL init: proxychains-ng 4.16
[proxychains] Strict chain ... 127.0.0.1:1080 ... 10.5.5.10:445 <--denied

Edit 👍

I try with another Kali box and it did work with the proxychains 100% guess something is messed up with my initial box sorre and thanks for the help.

@maibold1 maibold1 closed this as completed Jun 1, 2022
@Hackndo
Copy link
Collaborator

Hackndo commented Jun 1, 2022

Thanks for the details!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants