Bcf062dfec79936c021422d98662d5fd

Abstract

SMB Relay Attack is a type of attack which relies on NTLM Version 2 authentication that is normally used in the most of the companies. In the demo, we will capture the certain part of the traffic and relay that traffic to our victim machine using Responder tool.

Speaker

Kaleem Shaik

Timing

Starts at Friday May 19 2017, 05:45 PM. The sessions runs for about 1 hour.

Resources