reddit hackernews mail facebook facebook linkedin
lyncsmash

lyncsmash

Locate and attack Lync and Skype for Business.

A collection of tools to enumerate and attack self-hosted Skype for Business and Microsoft Lync installations:

lyncsmash.py:
Enumerate users via auth timing bug while brute forcing, lock accounts, locate lync installs.

find_domain.sh:
Example of how to use Nmap with http-ntlm-info script to discover internal NetBIOS & domain names.

brute_force_ntlm.sh:
Example of a brute force attack against Skype/Lync using Medusa.

ntlm-info.py:
Script to get NetBIOS Domain name from NTLM auth.