Is there any way to show a user's current password in Windows 7?

5

1

I wonder, is there anyway to show a user's current password in Windows 7? (if you are administrator)

I am not at all interested in changing the password, I want only to view the password. Is there any way I can do that?

super

Posted 2015-06-12T15:23:19.183

Reputation: 439

Answers

8

Yes.

Dump cleartext passwords of logged in user(s) explains how to use mimikatz to do just that:

mimikatz # privilege::debug
Demande d'ACTIVATION du privilège : SeDebugPrivilege : OK

mimikatz # sekurlsa::logonPasswords full
...
Utilisateur principal       : user
Domaine d'authentification  : domain
        kerberos :
         * Utilisateur  : user
         * Domaine      : domain
         * Mot de passe : pass

Miles Wolbe

Posted 2015-06-12T15:23:19.183

Reputation: 508

The only piece of software ever to have non-English command. srsly why?! – Vahid Amiri – 2018-04-07T20:55:08.307

3

No.

By default the password is encrypted and that is stored. The plain text password is not stored and thus cannot be viewed. This default can be changed but you have to do that before the user sets the password.

Hennes

Posted 2015-06-12T15:23:19.183

Reputation: 60 739

1Where and how can I change that setting? – super – 2015-06-12T15:26:52.150

You cannot change the way Windows saves passwords without changing the Kernelcode which I dont recommend. Windows only saves a asymetric hash value that cannot be changed back to a password. There are still some hacks how to get in an windows account without the password, incase you lost the password – BlueWizard – 2015-06-12T18:07:46.307