Hi, guys!Today I will show you how to crack windows password hashes.Tools used:

  • CudaHashcat
  • Cain and Abel
  • A strong dictionary

OK, let me clear some things up, first: When you save your password in windows, it is encrypted into hashes. Hashes are stored in the SAM file. I will crack that SAM file.Start:

  1. Run Cain and Abel as admin.
  2. Click on the cracker tab.
  3. Now click on the LM and NTLM hashes.
  4. Now click on the blue button(add button blue color symbol)
  5. Now add the SAM and SYSTEM file here (if you don't know how to extract these files then please stop reading and follow the video link below)
  6. Now extract NThashes from the files and copy-paste it into a new text file and save it with the extension .hash
  7. Copy the hash file into the hashcat folder.
  8. Run cmd as admin.
  9. Go into the hashcat folder from cmd.
  10. Run the following command ::
  11. hashcat -m 1000 password.hash rockyou.txt (m=mode of cracking , 1000 for NTLM hashes)
  12. Check status and if the password is cracked or not.

Here is the video I created to demonstrate:

Did you like this article? Here's a related post.

Start learning with Cybrary

Create a free account

Related Posts

All Blogs