Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/post/windows/gather/cachedump.md
Views: 11789
Vulnerable Application
This module uses the registry to extract the stored domain hashes that have been cached as a result of a GPO setting. The default setting on Windows is to store the last ten successful logins.
Verification Steps
Start msfconsole
Get meterpreter session
Do:
use post/windows/gather/cachedump
Do:
set SESSION <session id>
Do:
run
Options
SESSION
The session to run this module on.