I don’t understand who went through Johanna’s password, who capitalized it, who started with a small letter.
How should I do it right in the end?)
it doesn’t matter, I’ve already figured it out)
I dont have any loop files in my /dev/ folder?!?!?
I am stuck at the part of this lab where I have to transfer a file from the RDP session I have open to my pwnbox. I have no idea how to transfer the L******.**** file over to my pwnbox to complete the next step.
I have tried using all of the upload options from the file transfer module but still can’t get anything to work.
Any help with this would be awsome here.
I have to be honest, I’ve tried that and this led me in running in circles for a few hours. In the end I’ve realized that this tool provided me with the wrong hashes.
To avoid people getting stuck in this I’d recommend to use secretsdump.py from impacket.
impacket-secretsdump -sam [SAM FILE] -system [SYSTEM FILE] LOCAL
I got the password from the B******.*** but I don’t know what to do with it from here. Anyone have any hints?
same issue. Could you help me with some hint? I hashed the password 1***********! but when I try to mount password doestn work(