Location :- C:\Windows\system32\config (but can’t open it directly)

SAM(Security Account Manager) contains encrypted password

SYSTEM contains key to decrypt it

#Save SAM and SYSTEM file from cmd

  1. reg save HKLM\sam sam
  2. reg save HKLM\system system