From f300c9457247666314c632b6155af1334e40b765 Mon Sep 17 00:00:00 2001 From: Ekitji <41170494+Ekitji@users.noreply.github.com> Date: Tue, 22 Aug 2023 18:45:29 +0200 Subject: [PATCH] Update Dsdbutil.yml --- yml/OtherMSBinaries/Dsdbutil.yml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/yml/OtherMSBinaries/Dsdbutil.yml b/yml/OtherMSBinaries/Dsdbutil.yml index 5320f76..7b0a102 100644 --- a/yml/OtherMSBinaries/Dsdbutil.yml +++ b/yml/OtherMSBinaries/Dsdbutil.yml @@ -1,5 +1,4 @@ --- - Name: dsdbutil.exe Description: Dsdbutil is a command-line tool that is built into Windows Server. It is available if you have the AD LDS server role installed. Can be used as a command line utility to export Active Directory. Aliases: @@ -64,6 +63,6 @@ Resources: - Link: https://www.netwrix.com/ntds_dit_security_active_directory.html Acknowledgement: - Person: bohop - Handle: '@bohops' + Handle: '@bohops' - Person: Ekitji - Handle: '@eki_erk' + Handle: '@eki_erk'