Dumping Windows Password Hashes using Meterpreter | Kali Linux / Backtrack | Post Exploitation

After successfully establishing a meterpreter session on the victim’s system, you can use the ‘hashdump’ module to dump the Windows password hashes.

Self-explanatory:

You can try to crack these hashes online or crack locally on your own machine using john the ripper.

Pranshu Bajpai
Pranshu Bajpai
Principal Security Architect

Pranshu Bajpai, PhD, is a principle security architect..