Security Accounts Manager

Security Accounts Manager (SAM ) or Security Accounts Manager is a service of Microsoft Windows, are stored as hashes in a database with the user information such as login name and password. This database is encrypted and can not be opened in Windows, as it is used by internal processes. However, they can be read with certain programs during operation. The file is typically stored under% windir % \ system32 \ config \ SAM. In a poorly chosen password, this, by virtue of this hash value, be found by a brute -force attack within minutes.

720783
de