modules: add exploit for CVE-2025-33073 — Windows SMB client RCE (NTLM relay + RPC coercion) #20577
+121
−0
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Summary
Add an exploit module for CVE-2025-33073: a Windows SMB client privilege escalation / remote code execution vector
that leverages DNS injection, NTLM relay, and MS-RPRN RPC coercion to coerce an authenticated domain user to authenticate to an attacker-controlled service.
exploit/windows/smb/cve_2025_33073_smb_client_rce
exploit
,windows
,remote
Module behavior & safety
check()
implemented and non-destructive — performs safe probes to attempt identification of vulnerable behavior without delivering payloads.exploit()
implements the attack chain. This module is dual-use; only run it in authorized test environments or with explicit written permission.Affected versions (as tested / reported)
Disclosure & timeline
Testing (lab-only instructions — high-level)
msfconsole
:msfconsole
use exploit/windows/smb/cve_2025_33073_smb_client_rce
set RHOSTS <relay-target>
set VICTIM <victim-ip>
set LHOST <attacker-ip>
run
(only in authorized labs)Verbose
option to log high-level steps without delivering payloads.Dependencies & notes for reviewers
impacket
orsamba-tool
) may be mentioned in docs for local lab reproduction but are not required to run the Metasploit module itself.check()
implemented,exploit()
documented,register_options
used for user-controlled settings.modules/exploits/windows/smb/
(or the agreed path).docs/
markdown with reproduction steps for an isolated lab and sanitized output.References
Example (sanitized) output