Jump to content

Remote hashing of Windows passwords?


USBHacker

Recommended Posts

Hello!

Is it possible to enable a disabled admin account if you only have local admin rights?

And if that isn't possible, will it be possible to remotely 'dump' hashes from the DC (Domain Controller) save it to a file (on a USB or CD or Hard-Drive etc.) so that I will be able to use Rainbow tables to decrypt the passwords?

Tell me if it's possible!

Thanks in advance,

USBHacker

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...