您的位置:首页 > 其它

你还在为忘记自己电脑的密码而烦恼吗?那就快来看看这篇文章吧!

2016-10-11 20:42 399 查看


Hack Forgotten Windows Password with Kali LINUX [ Forensic tool ]

转自:http://www.intenseclick.com/hack-windows-password-with-kali-linux/

Did you forgot your windows user(login) password ? Mostly people forgot windows account password when they create new user account or create new password.That’s really destructing if you are an administrator . Usually ,at that time people just try recalling
old passwords or try some combinations that’s it .But here i will show you How to Hack Windows Password
with Kali LINUX [ Forensic tool ].



In previous post i demonstrated you How to bypass windows password ? and that’s they perfect,fast
and easy method to bypass windows password .But that’s for noobs or non-tech peoples because it’s automated and easy .Now what different in this post ,there are lot of tools in Kali LINUX and probably you only familiar with some tools .So ,today i will introduce
a new tool named ” chntpw ” pre-installed in Kali LINUX .

And here i will also show you How to access hard drive data with live disc even user accounts are locked ( as i promise you in previous post How
to bypass windows password )

 


What is chntpw tool ?

chntpw is a tool in Kali LINUX for resetting or blanking local passwords in Windows OS . chntpw  resets windows user accounts password by editing the SAM database where Windows stores password hashes.


What is Kali LINUX ?

Kali LINUX – Kali LINUX is operating system based on LINUX .Kali Linux built for hackers and preinstalled with over 600 penetration-testing programs, including Armitage (a graphical cyber attack management tool),nmap (a port scanner),
Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). Kali Linux can run natively when installed on a computer’s
hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.

Don’t know about Kali LINUX ? wanna learn about Kali LINUX ? See full explained post on What
is Kali LINUX ? what is it used for ? Basic Guide for noobs

 

 


> Features of Hack Forgotten Windows Password with Kali LINUX :

No third party paid tools like kon-boot ,windows genius reset key.
Works on any version of windows .
No extra tools required


> Requirements to Hack Forgotten Windows Password with Kali LINUX :

Kali LINUX iso file , if you don’t have download it from here .
Or you can use any other penetration distro like Cyborg Hawk ,BackBOX .See full list of Top Penetration OS for Hackers here.
USB drive like pendrive .Minimum required USB size 4GB.
Universal USB  Installer software to create Bootable pendrive. Download it from here.

 

 


Hack Forgotten Windows Password with Kali LINUX

 

Step 1 : First you have to create Kali LINUX bootable USB drive.To create bootable USB drive ,Plug pendrive in PC and open Universal USB  Installer software .Then –

Select Kali LINUX distribution name using drop down menu .
Then Select your Kali LINUX ISO image file by navigating through browse button.
Select your drive letter(Be careful select your usb drive letter only.if you choose other drive letter like : hard drive,memory card, then it will just format it).
Click create,wait until process finishes.

I already posted this step one in brief , check out full explained  post on How
to create Bootable USB ?




 
Step 2 : Now Restart you PC and boot using your pendrive . To boot from pendrive ,press F8 key , F12(or as specified by your PC manufacture)
during boot.After boot it will prompt Kali Linux boot screen , then select first option ” Run Kali LINUX live (without installing) ” .
 

The Breaking Process:


Step 3 : Now we are booted in Kali LINUX through pendrive.Now we have to goto windows installation drive through terminal .To goto windows installation drive in terminal, open terminal
as Root and Type below commands carefully in terminal.  [ All bold letters are command to type in terminal ]

 cd /

cd media/ 

cd hard-drive-name/      \\Replace hard-drive-name with the name of your local drive having windows in it.If  don’t know your drive name then open your windows installation drive properties and you will see drive name and path (as shown in image).



 cd Windows/System32/config/



Step 4 : Now we are in config folder located in Windows installation drive.Now type below commands in terminal-

ls -l SAM*

 chntpw -l SAM



Step 5 : Now we have to target user account to reset it’s password .
 chntpw -u [account-name] SAM     //Replace [account-name] with user account which you wanna to reset/Hack password.
Here i’m targeting Administrator account to reset/Hack password.So,my command will look like this –
 chntpw -u Administrator SAM



 
Step 6 : Now you can remove ,change ,edit user account password. Like :
Press 1 to clear user Password
Press 2 to Unlock user account.
and many more options.
Now enter command to reset password.Here i will enter 1 to clear user password .After hitting enter ,you will notice password is cleared .(highlighted something in yellow
color “Password cleared ” in image).



 

Step 7 :  But account is still locked (as you can see in above image [probably locked now]) . To unlock account press 2 and Hit enter.



 

Step 8 : Now you password is reset.To confrm account is unlocked check in option 2 (as highlighted in above image[seems unlocked already]) .

Now reboot you your computer and choose admin account at login screen you will see it won’t ask for password.

Congrats !! Now you are familiar and ready to rock with chntpw tool .

Please read disclaimer :
This post is to only for learning purpose.Don’t try it on unauthorized computer,otherwise it will be considered as Hacking and don’t Hack someones computer password.Here i just showed you use of chntpw tool in Kali LINUX.
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: 
相关文章推荐