5136001408100x80200000000000006612715Securityar-win-dc.attackrange.local{B9BC1951-40F2-448A-9BCF-142A6AF55692}-ATTACKRANGE\administratoradministratorATTACKRANGE0x54bb3aattackrange.local%%14676DC=attackrange,DC=local{D3AD50C9-F2A9-468C-B158-F4A89675146F}domainDNSnTSecurityDescriptor2.5.5.15O:BAG:BAD:AI(OA;;CR;3e0f7e18-2c7a-4c10-ba82-4d926db99a3e;;S-1-5-21-945660386-2529346225-2932127451-522)(OA;;CR;ba33815a-4f93-4c76-87f3-57574bff8109;;S-1-5-21-945660386-2529346225-2932127451-1112)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;S-1-5-21-945660386-2529346225-2932127451-1112)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;S-1-5-21-945660386-2529346225-2932127451-1113)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;S-1-5-21-945660386-2529346225-2932127451-1116)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1111)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1112)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1113)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1116)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-498)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1111)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1112)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1113)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1116)(OA;CI;RPWP;5b47d60f-6090-40b2-9f37-2a4de88f3063;;S-1-5-21-945660386-2529346225-2932127451-526)(OA;CI;RPWP;5b47d60f-6090-40b2-9f37-2a4de88f3063;;S-1-5-21-945660386-2529346225-2932127451-527)(OA;CIIO;SW;9b026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;CIIO;SW;9b026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e48-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;BA)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5-32-557)(OA;CIIO;LCRPLORC;;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CIIO;LCRPLORC;;bf967a9c-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;LCRPLORC;;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;ED)(OA;;CR;ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;CI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;RPWPCR;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(A;;LCRPRC;;;S-1-5-21-945660386-2529346225-2932127451-1111)(A;;LCRPRC;;;S-1-5-21-945660386-2529346225-2932127451-1112)(A;;LCRPRC;;;S-1-5-21-945660386-2529346225-2932127451-1113)(A;;LCRPRC;;;S-1-5-21-945660386-2529346225-2932127451-1116)(A;;CCLCSWRPWPLOCRRCWDWO;;;DA)(A;CI;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-21-945660386-2529346225-2932127451-519)(A;CI;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\administrator)(A;;RPRC;;;RU)(A;CI;LC;;;RU)(A;CI;CCLCSWRPWPLOCRSDRCWDWO;;;BA)(A;;RP;;;WD)(A;;LCRPLORC;;;ED)(A;;LCRPLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SY)S:AI(OU;CISA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bbf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISAFA;CR;89e95b76-444d-4c62-991a-0facbeda640c;;DD)(OU;CISAFA;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OU;CISAFA;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(AU;SA;CR;;;DU)(AU;CISAFA;LCRPWPRC;;;DC)(AU;CISAFA;LCRPWPRC;;;DD)(AU;SA;CR;;;BA)(AU;SA;WPWDWO;;;WD)(AU;CISAFA;LCRPWPRC;;;WD)%%14674 5136001408100x80200000000000006612714Securityar-win-dc.attackrange.local{B9BC1951-40F2-448A-9BCF-142A6AF55692}-ATTACKRANGE\administratoradministratorATTACKRANGE0x54bb3aattackrange.local%%14676DC=attackrange,DC=local{D3AD50C9-F2A9-468C-B158-F4A89675146F}domainDNSnTSecurityDescriptor2.5.5.15O:BAG:BAD:AI(OA;;CR;3e0f7e18-2c7a-4c10-ba82-4d926db99a3e;;S-1-5-21-945660386-2529346225-2932127451-522)(OA;;CR;ba33815a-4f93-4c76-87f3-57574bff8109;;S-1-5-21-945660386-2529346225-2932127451-1112)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;S-1-5-21-945660386-2529346225-2932127451-1112)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;S-1-5-21-945660386-2529346225-2932127451-1113)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;S-1-5-21-945660386-2529346225-2932127451-1116)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1112)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1113)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1116)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-498)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1112)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1113)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-945660386-2529346225-2932127451-1116)(OA;CI;RPWP;5b47d60f-6090-40b2-9f37-2a4de88f3063;;S-1-5-21-945660386-2529346225-2932127451-526)(OA;CI;RPWP;5b47d60f-6090-40b2-9f37-2a4de88f3063;;S-1-5-21-945660386-2529346225-2932127451-527)(OA;CIIO;SW;9b026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;CIIO;SW;9b026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e48-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;BA)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5-32-557)(OA;CIIO;LCRPLORC;;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CIIO;LCRPLORC;;bf967a9c-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;LCRPLORC;;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;ED)(OA;;CR;ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;CI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;RPWPCR;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(A;;LCRPRC;;;S-1-5-21-945660386-2529346225-2932127451-1112)(A;;LCRPRC;;;S-1-5-21-945660386-2529346225-2932127451-1113)(A;;LCRPRC;;;S-1-5-21-945660386-2529346225-2932127451-1116)(A;;CCLCSWRPWPLOCRRCWDWO;;;DA)(A;CI;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;S-1-5-21-945660386-2529346225-2932127451-519)(A;CI;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\administrator)(A;;RPRC;;;RU)(A;CI;LC;;;RU)(A;CI;CCLCSWRPWPLOCRSDRCWDWO;;;BA)(A;;RP;;;WD)(A;;LCRPLORC;;;ED)(A;;LCRPLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SY)S:AI(OU;CISA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bbf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISAFA;CR;89e95b76-444d-4c62-991a-0facbeda640c;;DD)(OU;CISAFA;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OU;CISAFA;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(AU;SA;CR;;;DU)(AU;CISAFA;LCRPWPRC;;;DC)(AU;CISAFA;LCRPWPRC;;;DD)(AU;SA;CR;;;BA)(AU;SA;WPWDWO;;;WD)(AU;CISAFA;LCRPWPRC;;;WD)%%14675 5136001408100x802000000000000011732129Securityar-win-dc.attackrange.local{DD9ACA34-1853-4607-8D75-940116CE921A}-ATTACKRANGE\AdministratorAdministratorATTACKRANGE0x3d0c388attackrange.local%%14676CN=Domain Admins,CN=Users,DC=attackrange,DC=localCN=Domain Admins,CN=Users,DC=attackrange,DC=localgroupnTSecurityDescriptor2.5.5.15O:DAG:DAD:PAI(OA;CIIO;CR;00299570-246d-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;ATTACKRANGE\unpriv)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;CIIO;LCRPRC;;bf967aba-0de6-11d0-a285-00aa003049e2;ATTACKRANGE\unpriv)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;BUILTIN\Windows Authorization Access Group)(OA;;RPWP;6db69a1c-9422-11d1-aebd-0000f80367c1;;BUILTIN\Terminal Server License Servers)(OA;;RPWP;5805bc62-bdc9-4428-a5e2-856a0f4c185e;;BUILTIN\Terminal Server License Servers)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;CI;RPWPCR;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(A;;CCDCLCSWRPWPLOCRRCWDWO;;;DA)(A;;CCDCLCSWRPWPLOCRRCWDWO;;;ATTACKRANGE\Enterprise Admins)(A;CI;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\unpriv2)(A;CI;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\Administrator)(OA;;LCRPLORC;;;RU)(A;;CCDCLCSWRPWPLOCRSDRCWDWO;;;BA)(A;;LCRPLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SY)S:AI(AU;SA;WPWDWO;;;WD)(OU;CIIOIDSA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CIIOIDSA;WP;f30e3bbf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(AU;CIIDSA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\PAMELA_FITZPATRICK)(AU;CIIDSA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\unpriv)(AU;CIIDSAFA;LCRPWPRCWDWO;;;DC)(AU;CIIDSAFA;LCRPWPDTSDRCWDWO;;;WD)%%14674 5136001408100x802000000000000011732128Securityar-win-dc.attackrange.local{DD9ACA34-1853-4607-8D75-940116CE921A}-ATTACKRANGE\AdministratorAdministratorATTACKRANGE0x3d0c388attackrange.local%%14676CN=Domain Admins,CN=Users,DC=attackrange,DC=localCN=Domain Admins,CN=Users,DC=attackrange,DC=localgroupnTSecurityDescriptor2.5.5.15O:DAG:DAD:PAI(OA;CIIO;CR;00299570-246d-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;ATTACKRANGE\unpriv)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;CIIO;LCRPRC;;bf967aba-0de6-11d0-a285-00aa003049e2;ATTACKRANGE\unpriv)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;BUILTIN\Windows Authorization Access Group)(OA;;RPWP;6db69a1c-9422-11d1-aebd-0000f80367c1;;BUILTIN\Terminal Server License Servers)(OA;;RPWP;5805bc62-bdc9-4428-a5e2-856a0f4c185e;;BUILTIN\Terminal Server License Servers)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;CI;RPWPCR;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(A;;CCDCLCSWRPWPLOCRRCWDWO;;;DA)(A;;CCDCLCSWRPWPLOCRRCWDWO;;;ATTACKRANGE\Enterprise Admins)(A;CI;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\unpriv2)(OA;;LCRPLORC;;;RU)(A;;CCDCLCSWRPWPLOCRSDRCWDWO;;;BA)(A;;LCRPLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SY)S:AI(AU;SA;WPWDWO;;;WD)(OU;CIIOIDSA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CIIOIDSA;WP;f30e3bbf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(AU;CIIDSA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\PAMELA_FITZPATRICK)(AU;CIIDSA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;ATTACKRANGE\unpriv)(AU;CIIDSAFA;LCRPWPRCWDWO;;;DC)(AU;CIIDSAFA;LCRPWPDTSDRCWDWO;;;WD)%%14675