Rapid7 Vulnerability & Exploit Database

Windows Local User Account Hash Carver

Back to Search

Windows Local User Account Hash Carver

Created
05/30/2018

Description

This module will change a local user's password directly in the registry.

Author(s)

  • p3nt4

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;