Active Directory Exploitation & Pivoting Lab

Attacking AD in a virtualized environment

About

  • Utilized VMWare Workstation Pro to setup an Active Directory environment to learn and practice AD enumeration, exploitation, and pivoting techniques.

  • Setup a domain controller with group policy objects to emulate a real life, insecure Windows environment.

  • Setup two vulnerable host machines and joined them to the AD domain.

  • Used a Kali attack box to enumerate the AD environment, intercept and spoof NTLM traffic, and practice Kerberoasting and other common AD attack methods to compromise each host in the domain, as well as the domain controller.

Postmortem

  • A great, if time consuming, way to learn not just offensive security but AD admin skills.

  • Protip: these 'about' sections are all pulled from the content of my previous site, and you can definitely tell I was writing for recruiters when I wrote this.

Last updated