AD DNS Records

Learn & practice AWS Hacking:HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE)

Support HackTricks

Kwa kawaida mtumiaji yeyote katika Active Directory anaweza kuorodhesha rekodi zote za DNS katika eneo la Domain au Forest DNS, sawa na uhamishaji wa eneo (watumiaji wanaweza orodhesha vitu vya watoto vya eneo la DNS katika mazingira ya AD).

Zana adidnsdump inaruhusu kuorodhesha na kutoa rekodi zote za DNS katika eneo kwa madhumuni ya upelelezi wa mitandao ya ndani.

git clone https://github.com/dirkjanm/adidnsdump
cd adidnsdump
pip install .

adidnsdump -u domain_name\\username ldap://10.10.10.10 -r
cat records.csv

Kwa maelezo zaidi soma https://dirkjanm.io/getting-in-the-zone-dumping-active-directory-dns-with-adidnsdump/

Jifunze na fanya mazoezi ya AWS Hacking:HackTricks Training AWS Red Team Expert (ARTE) Jifunze na fanya mazoezi ya GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE)

Support HackTricks

Last updated