Penetration Testing mailing list archives

RE: AD password Auditing


From: "Nick Duda" <nduda () VistaPrint com>
Date: Fri, 5 Aug 2005 13:02:18 -0400

Download pwdump3 and run that against the DC. Its output will be a text
file that can be imported into any numerous password auditing tools
(lopht, cain...etc)

-----Original Message-----
From: Lohan Spies [mailto:lohan.spies () ifs-sa co za] 
Sent: Friday, August 05, 2005 7:43 AM
To: 'pen-test () securityfocus com'
Subject: AD password Auditing

Hi there,

I want to know how can I copy the AD (Active Directory) database so that
I
can run a password cracking tool against the accounts?

Could someone please point me in the right direction regarding the tools
to
use and how to copy the db?

Thanks

------------------------------------------------------------------------
------
FREE WHITE PAPER - Wireless LAN Security: What Hackers Know That You
Don't

Learn the hacker's secrets that compromise wireless LANs. Secure your
WLAN by understanding these threats, available hacking tools and proven
countermeasures. Defend your WLAN against man-in-the-Middle attacks and
session hijacking, denial-of-service, rogue access points, identity
thefts and MAC spoofing. Request your complimentary white paper at:

http://www.securityfocus.com/sponsor/AirDefense_pen-test_050801
------------------------------------------------------------------------
-------




------------------------------------------------------------------------------
FREE WHITE PAPER - Wireless LAN Security: What Hackers Know That You Don't

Learn the hacker's secrets that compromise wireless LANs. Secure your
WLAN by understanding these threats, available hacking tools and proven
countermeasures. Defend your WLAN against man-in-the-Middle attacks and
session hijacking, denial-of-service, rogue access points, identity
thefts and MAC spoofing. Request your complimentary white paper at:

http://www.securityfocus.com/sponsor/AirDefense_pen-test_050801
-------------------------------------------------------------------------------


Current thread: