Forum Discussion
Eddie2019
Bronze I
8 months agoCredential Access - NTDS
Got down to the last two questions and I felt like I've tried all suggestions in the briefing. Can anyone help out with the last two question? Also, the "secretsdump.py -ntds <ntds.dit path> -system ...
KingMashaba
Bronze II
3 months agoHi Eddie2019 and anyone stuck on this one
Run secretsdump.py as impacket-secretsdump to get all information about the users or alternatively use dsusers from the briefing notes.
Run the following to get the computer information(Windows version and OS for Desktop2) : dscomputers.py datatable.4 --syshive ~/pentest/registry/SYSTEM> computers.txt