WSUS Is SUS NTLM Relay Attacks in Plain Sight #1402
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
Overview. The post shows how commonplace WSUS traffic can be abused for credential capture and NTLM relay on local networks. WSUS clients authenticate to WSUS over HTTP (8530/TCP) or HTTPS (8531/TCP) using NTLM; by intercepting HTTP and standing up a WSUS-like listener, you can relay machine/user authentications to SMB/LDAP/LDAPS/AD CS without cracking hashes. WSUS was announced deprecated in September 2024 but remains widely deployed (still supported in Windows Server 2025),...
🔧 Technical Details
Abusing WSUS HTTP to harvest and relay NTLM. If WSUS uses HTTP (8530), ARP/DNS poison targets so their WSUS traffic hits your host, then run an HTTP-capable relay (
ntlmrelayx
) to forward NTLM authentications to LDAP/SMB/LDAPS/AD CS. Minimal setup: add a PREROUTING NAT rule for 8530, launchntlmrelayx.py -t ldap://<DC> -smb2support -socks --keep-relaying --http-port 8530
, and wait or forcewuauclt.exe /detectnow
. Expect machine accounts (e.g.,HOST$
) to appear as authenticated SOCKS sessions ready for post-exploitation (e.g., LDAP changes or ESC8 certificate issuance).Rapid WSUS target discovery. Enumerate
WUServer
/WUStatusServer
via SYSVOL GPO parsing (MANSPIDER + wsuspider.sh using regpol) or host-side registry queries (NetExec/<...🤖 Agent Actions
I analyzed the TrustedSec post and the HackTricks repository, and I’ve added a focused subsection covering “Abusing WSUS HTTP (8530) for NTLM Relay to LDAP/SMB/AD CS (ESC8)” in the right place, with concrete commands and methodology. The content was not present before.
What I updated
Why this change
Repo exploration performed (at least 5 files read)
References added
Changes applied in repository
No new files were created; this fits within existing structure and avoids duplication.
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.
🗑️ File Cleanup