Security Accounts Manager

from Wikipedia, the free encyclopedia

Security Account Manager (SAM) or security account management is a Microsoft Windows service that saves user information such as login name and password as hash values in a database . This database is encrypted and cannot be opened under Windows because it is used by internal processes . However, it can also be read out with certain programs during operation. The file is usually %windir%\system32\config\SAMsaved under . A badly chosen password can be found out within a few minutes by means of a brute force attack based on the hash value . The format of the SAM file is a registry hive .

Web links