sense-of-security / ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
https://senseofsecurity.com.au/
GNU Affero General Public License v3.0
1.64k stars 277 forks source link

AD RECON User Info #26

Open chris-miller-pwm opened 2 years ago

chris-miller-pwm commented 2 years ago

Hi, is there a way to add the Users City to the export?