VHL001 - In the Beginning

    This post is the beginning of my Virtual Home Lab series. This series will go into how I set up my home lab and act as a guide to help anyone attempting to create their own Active Directory lab environment. These blog posts will go into my thought process, guide to creating the environment, and demonstrating attacks you can simulate in this Active Directory environment.

    I want to start by laying out some plans before flying in blind into this project. I want to have a base understanding of where I want this project to go, and where I might want this project to possibly end if at all. To start I'm going to lay out the components that I know I want this lab to eventually include. 

  • 2 Active Directory Domain Controllers 
  • 1 Active Directory Certificate Services Server
  • 2+ Windows Workstations
  • Multiple Organizational Units
  • Many Domain Users

I would like this lab to allow me to simulate the following attacks. 

  • Responder
  • Bloodhound Enumeration
  • NTLMRelayX
  • Kerberoasting
  • Golden Ticket
  • Password Spraying
  • Local Administrator Password Reuse
  • DCSync
  • Vulnerable Certificate Services (ESC1-8)
  • Cross Domain Attacks

For this project, I'm going to try to use Hogwarts from Harry Potter as a theme to create this domain. To start I will create the initial forest of HOGWARTS.local and attempt to get as many of the initial attacks that I can create with a singular domain with that and later on, attempt to add the different houses as subdomains or schools as their own forests to spread out the later exploits such as the ESC vulnerabilities and the cross domain attacks. 

This page will likely be updated as this project continues and my ideas expand. 

Popular posts from this blog

Active Directory Through an Attacker's Lens

VHL002 - Setting up the Domain Controller and Workstations

VHL005 - Own the Workstations, Local Admin Password Re-use

VHL004 - LLMNR Poisoning

VHL003 - Kali Linux Setup