Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

How to Build an Active Directory Hacking Lab

Cyber Mentor via YouTube

Overview

This course provides an introduction to building an Active Directory Lab and detailing common attacks/scenarios used in labs. Topics covered include installing Windows Server 2019, making it a Domain Controller, setting up a Certificate Authority, configuring users, file shares, and service accounts, installing Windows 10 and joining the domain, and reviewing possible attacks. Learning resources such as the Microsoft Evaluation Center, VMWare / VirtualBox, and ISOs are also discussed. Upon completion, you will have the knowledge to set up your own Active Directory environment and feel confident in security as you work with it.

Syllabus

- Introduction.
- Sponsorship Ad.
- Why Should I Build an Active Directory Lab?.
- Lab Overview.
- Possible Attacks / Scenarios in Lab.
- Resources to Learn AD Attacks.
- Introducing VMWare / VirtualBox.
- Downloading ISOs from Microsoft Evaluation Center.
- Installing Windows Server 2019.
- Making Windows Server as a Domain Controller.
- Setting Up a Certificate Authority.
- Configuring Users, File Shares, and Service Accounts.
- Installing Windows 10.
- Joining the Domain with Our User Machine(s).
- Final Setup of User Machine.
- Reviewing Possible Attacks vs Our Setup.

Taught by

The Cyber Mentor

Reviews

Start your review of How to Build an Active Directory Hacking Lab

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.