Post Exploitation - Pulling NTDS and extracting with SecretsDump

To continue our example of targeting Active Directory, below is an example of how an attacker can pillage the NTDS file after obtaining a Domain Admin account that has access to a Domain Controller.