Share
## https://sploitus.com/exploit?id=CB04FB6B-33CD-5BC6-A4CF-6349F1F70377
# Obscura$ DNS Relay Injector + NTLM Coercion Tool

A stealthy proof-of-concept that chains DNS injection, NTLM relay, and RPC-based coercion to test authentication relay paths in Windows Active Directory environments.

> โš ๏ธ **DISCLAIMER: For authorized security testing and educational use only.**  
> โŒ Unauthorized use is strictly prohibited. The author takes no responsibility for misuse.

---

## ๐Ÿ”ง Features

- Injects DNS `A` records via `samba-tool`
- Verifies DNS record propagation
- Launches NTLM relay listener using `impacket-ntlmrelayx`
- Triggers forced authentication via `rpcping` (MS-RPRN coercion)