fortra / impacket

Impacket is a collection of Python classes for working with network protocols.
https://www.coresecurity.com
Other
13.38k stars 3.56k forks source link

[Ntlmrelayx] keep relaying target to SMB protocol #1711

Closed zblurx closed 5 months ago

zblurx commented 7 months ago

Add new option --keep-relay to keep relaying user to specific targets on SMB protocol even if the a session has already been obtained to the target

anadrianmanrique commented 7 months ago

I'm linking this with #1694, as we are addressing all of the ntlmrelayx target processing issues there. This is also related to #1620.

anadrianmanrique commented 5 months ago

This was addressed in the context of #1741. Please reopen if needed. Thanks