Dsdbutil is a command-line tool that is built into Windows Server. It is available if you have the AD LDS server role installed. Can be used as a command line utility to export Active Directory.
Usecase: Snapshoting of Active Directory NTDS.dit database
Privileges required: Administrator
OS: Windows Server 2012, Windows Server 2016, Windows Server 2019
MITRE ATT&CK®: T1003.003
Usecase: Mounting the snapshot to access the ntds.dit with copy c:\[Snap Volume]\windows\ntds\ntds.dit c:\users\administrator\desktop\ntds.dit.bak
Privileges required: Administrator
OS: Windows Server 2012, Windows Server 2016, Windows Server 2019
MITRE ATT&CK®: T1003.003
Usecase: Deletes the snapshot
Privileges required: Administrator
OS: Windows Server 2012, Windows Server 2016, Windows Server 2019
MITRE ATT&CK®: T1003.003
Usecase: Mounting the snapshot identifier 1 and accessing it with with copy c:\[Snap Volume]\windows\ntds\ntds.dit c:\users\administrator\desktop\ntds.dit.bak
Privileges required: Administrator
OS: Windows Server 2012, Windows Server 2016, Windows Server 2019
MITRE ATT&CK®: T1003.003
Usecase: deletes the snapshot
Privileges required: Administrator
OS: Windows Server 2012, Windows Server 2016, Windows Server 2019
MITRE ATT&CK®: T1003.003