Penetration Testing mailing list archives

RE: SAM user dump


From: "dave kleiman" <dave () isecureu com>
Date: Fri, 16 Sep 2005 22:28:12 -0400

PWDump
http://www.bindview.com/Services/razor/Utilities/Windows/pwdump2_readme.cfm


-----Original Message-----
From: DokFLeed [mailto:dokfleed () dokfleed net]
Sent: Friday, September 16, 2005 10:33
To: pen-test () securityfocus com
Subject: SAM user dump

Hey,
I am looking for a way to dump the SAM hashes by USER account.
assume the box doesn't have CD or Floppy to boot from.
No repair files , or Registry SAM hashes available.

any tools to dump the hashes for user from a cmd console or
should we start coding one !

DokFLeed

--------------------------------------------------------------
----------------
Audit your website security with Acunetix Web Vulnerability Scanner:

Hackers are concentrating their efforts on attacking
applications on your website. Up to 75% of cyber attacks are
launched on shopping carts, forms, login pages, dynamic
content etc. Firewalls, SSL and locked-down servers are
futile against web application hacking. Check your website
for vulnerabilities to SQL injection, Cross site scripting
and other web attacks before hackers do!
Download Trial at:

http://www.securityfocus.com/sponsor/pen-test_050831
--------------------------------------------------------------
-----------------






------------------------------------------------------------------------------
Audit your website security with Acunetix Web Vulnerability Scanner: 

Hackers are concentrating their efforts on attacking applications on your 
website. Up to 75% of cyber attacks are launched on shopping carts, forms, 
login pages, dynamic content etc. Firewalls, SSL and locked-down servers are 
futile against web application hacking. Check your website for vulnerabilities 
to SQL injection, Cross site scripting and other web attacks before hackers do! 
Download Trial at:

http://www.securityfocus.com/sponsor/pen-test_050831
-------------------------------------------------------------------------------


Current thread: