NTLM Reflection is Dead, Long Live NTLM Reflection! – Deep A... #1137
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
Overview
CVE-2025-33073 is a logical vulnerability in the Windows Server Message Block (SMB) client that allows a remote authenticated attacker to execute arbitrary commands as SYSTEM on any machine with SMB signing not required. By abusing the SMB client’s handling of serialized Service Principal Names (SPNs), an attacker can bypass NTLM reflection mitigations and relay the SYSTEM authentication token via NTLM or Kerberos.
Discovery and Proof-of-Concept🔧 Technical Details
An NTLM reflection trick abuses the SMB client’s SPN handling: an attacker registers a DNS SPN containing serialized data (e.g.,
srv11UWhRCA…
) pointing to a malicious IP. The client strips the serialized suffix (viaCredUnmarshalTargetInfo
), truncating the SPN to the service class (e.g.,srv1
), which is recognized as localhost. The SMB client then negotiates an NTLM local call (NTLMSSP_NEGOTIATE_LOCAL_CALL
), injecting LSASS’...🤖 Agent Actions
Added a detailed section on “NTLM & Kerberos Reflection via Serialized SPNs (CVE-2025-33073)” to
src/windows-hardening/ntlm/README.md
Key additions:
• Technical explanation of the vulnerability and local-call bypass
• Step-by-step PoC commands (DNS record, PetitPotam, ntlmrelayx / krbrelayx)
• Kernel-patch summary and mitigation strategies (SMB signing, monitoring)
• Detection ideas (network and event logs)
• References section with the Synacktiv article and MSRC advisory
This enhances the NTLM page with the newest reflection/relay technique without introducing a new file.
✅ Review Checklist
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.
📚 Repository Maintenance
All .md files have been checked for proper formatting (headers, includes, etc.).