28 julio 2011

Local Joke hehehe

Is there a way to remotely extract hashes from SAM?


I don't think you've been looking hard enough

But to get you on your way, check out ;
> meterpreter sessions
> use priv
> hashdump

of course the methods you will see will depend on the level of access
the compromised system's user.
Alright... It took me awhile, but I had to learn how to use Metasploit first, then learned which exploits and payloads to use on the target system, then finally how to use Meterpreter.

And in the end I was able to extract the hashes. Thanks guys!!

I should be able to crack with no problem as long as i have a good rainbow table..