Hack Windows Password Using Live Kali linux





Prerequisites:

bootable kali linux cd/usb
to reset windows password we will use chntpw for editing the SAM database where Windows stores password hashes.

What Is Chntpw?

chntpw is a software utility for resetting or blanking local passwords used by Windows NT, 2000, XP, Vista, 7, 8 and 8.1. It does this by editing the SAM database where Windows stores password hashes.see more on wikipedia.

What Is SAM Database?

The Security Account Manager (SAM) is a database file in Windows XP, Windows Vista and Windows 7 that stores users' passwords. More on wiki and microsoft.

Now Lets Start:

Boot Windows Machine with the LiveCD.

select Live
open terminal
mount partition on which Windows System files are installed(C: Drive of Windows). it name could be sda1, sda3 or something like like this.
mount /dev/sda1 /mnt

Go to Windows Password Database Directory

generally located in /Windows/System32/config/
in your System it could be like this
cd /mnt/Windows/System32/config

Type Command Below for List Out All Users

chntpw -l SAM

Select User Administartor by Following This Command.

chntpw -u Administrator SAM

Now It Will Open a Menu to Reset the Password.Select Right Option and Save Changes.


Comments

Popular posts from this blog

Wi-Fi Jamming

how to hack facebook using SQL

Use Metasploit's WMAP Module to Scan Web Applications for Common Vulnerabilities