ActiveDirectorySecurity: Difference between revisions

From Piszczynski
piszczynski>Aleks
(Created page with " == Get Backup of ntds.dit == For testing passwords for active directory you will need to obtain teh password hashes which are stored in the ntds.dit file located in the c:\W...")
(No difference)

Revision as of 15:28, 24 December 2022

Get Backup of ntds.dit

For testing passwords for active directory you will need to obtain teh password hashes which are stored in the ntds.dit file located in the c:\Windows\NTDS location on the domain controllers by default.

Use ntdsutil to create a backup:

  • ntdsutil
    • ac i ntdc
      • ifm
        • create full C:\temp\ntdsbackup