Page cover image

Building a Windows AD lab

In this GitBook 0xjs and JustRelax will demonstrate how to build a vulnerable Active Directory(AD) lab for learning pentesting windows domains. Creating misconfigurations, abusing and patching them.

  • Always consult additional resources when performing these attacks outside of the lab

The text in this gitbook is written by 0xjs and JustRelax. Cloning it and presenting it as your own is illegal and strictly forbidden, don't do it.

The seperate gitbook is divided in three sections;

Lab-Setup

In this setup the initial lab setup is covered. Installing images, VM's, creating the domains etc. There also is a overview of the attack paths including tasks and a whole manual for each attack path.

Vulnerabilities & Misconfigurations & Attacks

This section will cover all the attacks currently covered documented in the lab. This section will keep on growing and growing depending on what we want to test or implement. Not all attacks will be implemented in an attack path. We might experiment or test some attacks and document them on a page.

Defence

This section will cover all the different defence and detection pages.

It doesn't cover all the recommendations for each vulnerability or page, but when something is worth covering on a seperate page and implementing it in the lab, it can be found here. Its still work in progess since we haven't decided yet if we want to make a seperate hardened domain or not and what we want to implement for a monitoring solution.

Our goal

What is a better way to learn something about an active directory (AD) then building it yourself? In this gitbook we want to learn you;

  • to build an AD;

  • how to configure vulnerabilities or misconfigurations inside your AD;

  • how to attack those vulnerabilities or misconfigurations ;

  • how to detect and defend yourself against it.

If something is missing from this gitbook or if you have questions please hit us up on github or make a 'issue' on the github page.

0xjs

JustRelax

Last updated