ActiveDirectorySecurity

From Piszczynski
Revision as of 14:28, 24 December 2022 by piszczynski>Aleks (Created page with " == Get Backup of ntds.dit == For testing passwords for active directory you will need to obtain teh password hashes which are stored in the ntds.dit file located in the c:\W...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Get Backup of ntds.dit

For testing passwords for active directory you will need to obtain teh password hashes which are stored in the ntds.dit file located in the c:\Windows\NTDS location on the domain controllers by default.

Use ntdsutil to create a backup:

  • ntdsutil
    • ac i ntdc
      • ifm
        • create full C:\temp\ntdsbackup