PaulDotCom mailing list archives

extracting password hashes from MSSQL 2005/8


From: Robin Wood <robin () digininja org>
Date: Thu, 14 Oct 2010 14:39:09 +0100

Hi
I don't have much time to google at the moment and a friend asked me
about cracking MSSQL 2005/8 password hashes. I know that JTR can do
them and the they are stored in master.dbo.syslogins but when I had a
quick go at extracting them with a select they were stored as binary.
Is there an easy way to pull them out into the form that JTR needs?

I'll get round to looking at it at some point if no one knows but for
now googling hasn't returned anything and no time to try to solve it
myself.

Robin
_______________________________________________
Pauldotcom mailing list
Pauldotcom () mail pauldotcom com
http://mail.pauldotcom.com/cgi-bin/mailman/listinfo/pauldotcom
Main Web Site: http://pauldotcom.com


Current thread: