Forum Thread: How to Get Hashes(SAM) ?

sir i have physical access on victim pc,so i copied sam and system file in my usb using cmd -
reg save hklm\sam c:\sam
reg save hklm\system c:\system
then copied the files in my usb from C drive.Now how can i get hashes from the copied file so that i can crack it?

They are neither text file nor any known type file.I have tried some text editor tool to open it but didn't work.So how can i get hashes?

Thanks for reading.......

3 Responses

Not a problem at all, side note depending on your intentions, purely good lets say you were locked out of a computer due to "loss" of password having a live Kali USB would be extremely useful for running (Chntpw).

Glad to help
MrBasic :)

Thank you sir... I know the way with kali,Thanks for your help

Share Your Thoughts

  • Hot
  • Active