ActiveDirectorySecurity

From Piszczynski
Revision as of 15:28, 24 December 2022 by piszczynski>Aleks (Created page with " == Get Backup of ntds.dit == For testing passwords for active directory you will need to obtain teh password hashes which are stored in the ntds.dit file located in the c:\W...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

Get Backup of ntds.dit

For testing passwords for active directory you will need to obtain teh password hashes which are stored in the ntds.dit file located in the c:\Windows\NTDS location on the domain controllers by default.

Use ntdsutil to create a backup:

  • ntdsutil
    • ac i ntdc
      • ifm
        • create full C:\temp\ntdsbackup