wootski / impacket

Automatically exported from code.google.com/p/impacket
Other
0 stars 0 forks source link

secretsdump.py not working against winXP #38

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
What steps will reproduce the problem?
1. Get a WinXP (e.g. SP2) and have the Administrator password
2. run secretsdump.py against that host 

What is the expected output? What do you see instead?
To dump the target's secrets

Result:

It does not, it dumps the following error:
[*] Target system bootKey: 0x
[*] Dumping local SAM hashes (uid:rid:lmhash:nthash)
[!] hashedBootKey CheckSum failed!
[*] Cleaning up... 

Original issue reported on code.google.com by bet...@gmail.com on 26 Feb 2014 at 4:18

GoogleCodeExporter commented 9 years ago
hBaseRegQueryInfoKey wasn't working against WinXP. Basically, unlike modern 
Windows versions, the lpClassIn RRP_UNICODE_STRING must be filled with valid 
values for MaximumCount and MaximumLength.

Fixed at https://code.google.com/p/impacket/source/detail?r=1146

Original comment by bet...@gmail.com on 26 Feb 2014 at 4:21