How to do it...

  1. First, we will start with the classic Meterpreter hashdump command:

Because most post-exploitation tasks are being placed in their one post-exploitation module, let's take a look at the available options. The first module we will check is the Windows Gather Local User Account Password Hashes (Registry) post-exploitation module, which will dump the local user accounts from the SAM database using the registry.

  1. To load the Windows Gather Local User Account Password Hashes (Registry) post-exploitation module, we first need to background our current Meterpreter session and then load the module with the use command, set the session ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.