Friday, April 12, 2013

Dumping Windows Password Hashes using Meterpreter | Kali Linux / Backtrack | Post Exploitation

Written by: Pranshu Bajpai | Find Pranshu on Google+ And LinkedIn

After successfully establishing a meterpreter session on the victim's system, you can use the 'hashdump' module to dump the Windows password hashes.

Self-explanatory:


You can try to crack these hashes online or crack locally on your own machine using john the ripper.

No comments:

Post a Comment