Windows 10 Online Account
#5
Thanks for the replies, most helpful. I was able to pull the hash successfully with Mimikatz. Step by step as follows:

1) Download Mimikatz
2) Extract target SAM and SYSTEM hives
3) Move SAM and SYSTEM hives to Mimikatz folder
4) Run Mimikatz
5) Use the following command within the Mimikatz interface: lsadump::sam /system:SYSTEM /sam:SAM

This was my first time using this forum, big fan of the results!!


Messages In This Thread
Windows 10 Online Account - by Sherlock12 - 05-16-2017, 08:50 PM
RE: Windows 10 Online Account - by MrMeeseeks - 05-17-2017, 11:47 PM
RE: Windows 10 Online Account - by kiara - 05-19-2017, 03:41 AM
RE: Windows 10 Online Account - by philsmd - 05-19-2017, 08:31 AM
RE: Windows 10 Online Account - by Sherlock12 - 05-19-2017, 06:03 PM
RE: Windows 10 Online Account - by justme - 05-20-2017, 03:15 PM
RE: Windows 10 Online Account - by kiara - 05-20-2017, 11:27 PM
RE: Windows 10 Online Account - by TofuBoy22 - 06-06-2017, 10:30 AM