Dump SAM

Dump SAM hashes using methods from secretsdump.py

You need at least local admin privilege on the remote target, use option --local-auth if your user is a local account

#~ nxc smb 192.168.1.0/24 -u UserNAme -p 'PASSWORDHERE' --sam

Last updated