Advertisement
Guest User

Untitled

a guest
Mar 19th, 2019
225
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.40 KB | None | 0 0
  1.  
  2. |====================================================================|
  3. | |
  4. | The LaZagne Project |
  5. | |
  6. | ! BANG BANG ! |
  7. | |
  8. |====================================================================|
  9.  
  10. [+] System masterkey decrypted for 123fa691-89ff-4ecf-9394-e4e622365bca
  11. [+] System masterkey decrypted for ca6e2e6e-6394-496c-879b-65972c5ed7c8
  12. [+] System masterkey decrypted for 8a3f99c7-03f8-4dd3-b459-5723068885a9
  13. [+] System masterkey decrypted for d1489427-4afd-4650-83be-269b86d8c98e
  14. ########## User: SYSTEM ##########
  15.  
  16. ------------------- Hashdump passwords -----------------
  17.  
  18. Administrator:500:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
  19. u'Go\u015b\u0107:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::'
  20. u'Konto domy\u015blne:503:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::'
  21. WDAGUtilityAccount:504:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
  22. Stanowisko_D01:1001:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
  23.  
  24. ------------------- Lsa_secrets passwords -----------------
  25.  
  26. NL$KM
  27. 0000 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @...............
  28. 0010 58 4D 0B F0 7E A7 0C ED E6 CA 00 27 DC 93 98 EB XM..~......'....
  29. 0020 76 1A AD 46 B6 DB 06 01 37 35 25 9C FA 26 82 74 v..F....75%..&.t
  30. 0030 72 8B C7 39 D8 82 9C 03 1C AD 24 21 60 21 3F 11 r..9......$!`!?.
  31. 0040 E3 46 EC 1B 1A 3C 79 C2 60 93 D4 8F 9C 11 21 19 .F...<y.`.....!.
  32. 0050 6D B4 C6 4D 87 CB ED 6B 93 DD 22 A2 05 B4 9A EC m..M...k..".....
  33.  
  34. L$_SQSA_S-1-5-21-1893956051-3868841637-2837565841-1001
  35. 0000 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8...............
  36. 0010 7B 00 22 00 76 00 65 00 72 00 73 00 69 00 6F 00 {.".v.e.r.s.i.o.
  37. 0020 6E 00 22 00 3A 00 31 00 2C 00 22 00 71 00 75 00 n.".:.1.,.".q.u.
  38. 0030 65 00 73 00 74 00 69 00 6F 00 6E 00 73 00 22 00 e.s.t.i.o.n.s.".
  39. 0040 3A 00 5B 00 5D 00 7D 00 00 00 00 00 00 00 00 00 :.[.].}.........
  40.  
  41. DPAPI_SYSTEM
  42. 0000 01 00 00 00 C5 96 E3 58 2F FF 4B 3F C7 92 D7 FC .......X/.K?....
  43. 0010 3B D5 12 E5 5F 76 B9 32 2F E6 A9 81 05 24 B0 E8 ;..._v.2/....$..
  44. 0020 F8 D4 53 3C D8 34 D4 E4 46 BB F3 3F ..S<.4..F..?
  45.  
  46. DefaultPassword
  47. 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  48. 0010 95 B4 62 6C E6 C0 A9 F2 C1 76 55 4D ED 39 0E 96 ..bl.....vUM.9..
  49.  
  50.  
  51. ########## User: Administrator ##########
  52.  
  53. ------------------- Wifi passwords -----------------
  54.  
  55. [+] Password found !!!
  56. Authentication: WPA2PSK
  57. Protected: true
  58. SSID: TEB_EDUKACJA
  59. Password: $low@cki123
  60.  
  61. [+] Password found !!!
  62. Authentication: WPA2PSK
  63. Protected: true
  64. SSID: DIRECT-PMEDU-KRA-PRA-D20PvxM
  65. u"Password: \u201d\x00\u013a7\u0111\xb0\u2018\u0143\xe9\u0163\u0170ju\u0106Et\u02c7e\u010c\xa7\xabn\u017e'\xb0\u201c\xcd\x90\xda\u013a%\u2021"
  66.  
  67. ------------------- Vault passwords -----------------
  68.  
  69. [-] Password not found !!!
  70. URL: MicrosoftAccount:target=SSO_POP_Device
  71. Login: 02ietzioqaxgxvdd
  72.  
  73.  
  74. [+] 2 passwords have been found.
  75. For more information launch it again with the -v option
  76.  
  77. elapsed time = 8.86899995804
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement