TryHackMe: Advent of Cyber - Day 24 - Learning From The Grinch

less than 1 minute read

This is a write up for the Day 24 - Learning From The Grinch challenge in the Advent of Cyber room on TryHackMe. Some tasks may have been omitted as they do not require an answer.


What is the username of the other user on the system?

Answer: emily

What is the NTLM hash of this user?

Answer: 8af326aa4850225b75c592d4ce19ccf5

What is the password for this user?

Answer: 1234567890

Recap

In this task we learnt:

  • Understand post exploitation
  • Understand how passwords are stored on Windows
  • Dump passwords from LSASS process on Windows
  • Crack Password Hashes

Updated: