How to Build an Active Directory Hacking Lab

How to Build an Active Directory Hacking Lab

The Cyber Mentor via YouTube Direct link

- Introduction

1 of 16

1 of 16

- Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

How to Build an Active Directory Hacking Lab

Automatically move to the next video in the Classroom when playback concludes

  1. 1 - Introduction
  2. 2 - Sponsorship Ad
  3. 3 - Why Should I Build an Active Directory Lab?
  4. 4 - Lab Overview
  5. 5 - Possible Attacks / Scenarios in Lab
  6. 6 - Resources to Learn AD Attacks
  7. 7 - Introducing VMWare / VirtualBox
  8. 8 - Downloading ISOs from Microsoft Evaluation Center
  9. 9 - Installing Windows Server 2019
  10. 10 - Making Windows Server as a Domain Controller
  11. 11 - Setting Up a Certificate Authority
  12. 12 - Configuring Users, File Shares, and Service Accounts
  13. 13 - Installing Windows 10
  14. 14 - Joining the Domain with Our User Machine(s)
  15. 15 - Final Setup of User Machine
  16. 16 - Reviewing Possible Attacks vs Our Setup

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.