csababarta / ntdsxtract

Active Directory forensic framework
http://www.ntdsxtract.com
GNU General Public License v3.0
315 stars 108 forks source link

No output being produced #28

Open nabargar opened 6 years ago

nabargar commented 6 years ago

Using Kali(version 2018.2), and the following command, for domain password auditing. No output files are being produced after the command is run and the scrolling list of users/accounts. The command is being run from the same directory as the ntds.dit file. This is being run after esedbexport was successfully run to extract the Database.

dsusers.py ./ntds.dit.export/datatable.3 ./ntds.dit.export/link_table.5 ./hashdumpwork –syshive ../registry/SYSTEM –passwordhashes –lmoutfile lm-out.txt –ntoutfile nt-out.txt –pwdformat john

tyrells commented 5 years ago

I had this same issue. There is a spelling mistake (a missing 's') in the script itself. If you use the option --paswordhashes instead of --passwordhashes it works.