Local Credentials
Last updated
Last updated
#msf #wmi #vssadmin #reg #mimikatz #impacket
Local database of local users and their credentials.
Cannot be read by any user while windows is running.
To dump credentials from the SAM database, SYSTEM is also required.
Metasploit's hashdump
can be used to dump the SAM database.
Requires administrative privileges.
This can be used to fetch SAM and SYSTEM database by creating a shadow copy of the windows installation.
Requires administrative privileges.
Using WMI to call the shadow copy function
Registry can be used to fetch the SAM and SYSTEM hives.
Requires administrative privileges.
secretsdump.py can be used to dump the sam database
Mimikatz can be used to dump SAM database directory or from the SAM and SYSTEM hives.