How to set up ntlmrelayx.py

Ntlmrelayx.py is as python script that will simply relay NTLMv1/v2 hashes. Installing it is straight forward on Kali Linux.

  1. Install the dependencies

Ldapdomaindump is needed first, which can be installed by typing

pip install ldap3 dnspython
pip install ldapdomaindump
  1. Once the dependencies are installed, download the impacket suite by typing
git clone https://github.com/CoreSecurity/impacket.git

Once it’s downloaded, go into the directory and install it

python setup.py install

And that’s it! You can run ntlmrelayx.py from any directory now.