How to Build an Active Directory Hacking Lab

Sdílet
Vložit
  • čas přidán 13. 09. 2024

Komentáře • 189

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  Před 3 lety +10

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

    • @konstantinmalevski6794
      @konstantinmalevski6794 Před rokem

      I have a question, are the machines all in the same network or?

    • @mr.unforgettable
      @mr.unforgettable Před rokem

      @The Cyber Mentor, I am not getting the device as punisher and rather it is showing some "DESKTOP-xxxx" format name. I have looked up pretty much everywhere for the solution but I am unable to find something. Can you tell me sir, why it is so? For ref: 44:37

    • @user-zg9di6fk3t
      @user-zg9di6fk3t Před 4 měsíci

      Great content mate 👏, but I'm experiencing a problem with launching multiple VMware in workstation 17 version, which is affecting DNS server connection between 2 workstations using domain name connection...

    • @user-zg9di6fk3t
      @user-zg9di6fk3t Před 4 měsíci

      I'm forced to suspend or power off 1 workstation to access the other, any suggestions

    • @user-zg9di6fk3t
      @user-zg9di6fk3t Před 4 měsíci

      New virtual machine and open new window in file menu is disabled in vmware workstation 17, any suggestions,?

  • @gr4vedigg3r
    @gr4vedigg3r Před 4 lety +33

    From ur udemy course to ur stream to ur youTube vid..... Been hearing u all day😂..... Keep up the great work

  • @kooky2
    @kooky2 Před 4 lety +11

    This is brilliant! Coincidentally, I just installed windows server 2019 today after reading about building a lab in The hacker playbook 2. This video is what I needed to set it up! Thanks!

  • @zeynand4039
    @zeynand4039 Před 4 lety +5

    My head is buzzing, too much new info for me and yet I'm starting this video.
    Thanks for this channel!

  • @Gamewithstyle
    @Gamewithstyle Před 4 lety +12

    Coming back to this a little while later because I had some stuff come up. On virtual box you cannot have your server on nat or you will not be assigned a public IP. You need to put your DC in bridged mode. The workstations can stay in NAT

    • @lmaoroflcopter
      @lmaoroflcopter Před 3 lety +4

      On virtualbox configure an internal network, put a firewall (I use pfsense) in place with two interfaces, one on your internal network and one bridged. Set the firewall as the gateway. Turn off DHCP, DNS, turn on DNS forwarding, configure the DNS servers on your internal boxes to use your DC as the primary DNS server, listing the firewall as your secondary DNS server.
      Now you have an actual firewall in-between your lab and your network, so you can emulate a properly segmented network (put a deny rule in place for outbound traffic, configure squid proxy, hook it up to your ldap server for Auth if you like, configure proxy via gpo from the DC) or if you just want your lab to use it's own DHCP, DNS, etc but don't want to restrict outbound comms, don't worry about adding the additional rules.

    • @joshcoolblueee
      @joshcoolblueee Před rokem

      First comment is correct on a desktop. My laptop worked just fine and I didn’t have to do what the second commenter said. Maybe because my desktop isn’t wireless and my laptop is ? Just curious

    • @GOTHAM21
      @GOTHAM21 Před rokem +1

      Thank you.

  • @juanreyes5238
    @juanreyes5238 Před 4 lety +2

    bro, the support this channel deserves is invaluable, keep it real! we all love to be here for the first time! you 're just a good man sir!! All the respect!

  • @ibe8920
    @ibe8920 Před 4 lety +4

    Just bought the course I hope this will shape my confidence and reduce my stress towards landing a job and any where

  • @bibitechUSA
    @bibitechUSA Před 4 lety +2

    You got a new subscriber. Thank you for putting this video about AD . This will help me big time when setting up AD infrastructure.

  • @davidsamson6186
    @davidsamson6186 Před 4 lety +2

    Yes... TCM This lab I have been extremely excited to get to! Great Job.

  • @c1ph3rpunk
    @c1ph3rpunk Před 4 lety +9

    Check out the DanderSpritz Lab, it’s a full lab build, fully automated, and has all the ShadowBrokers tools built in.

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety +8

      Will check it out! Automation is nice, but it helps to know how to do this from a manual perspective as well for learning purposes. Once you know it, I fully agree on the automation piece. Super convenient.

    • @c1ph3rpunk
      @c1ph3rpunk Před 4 lety +4

      If they land in SecOps it’s handy to know the automation, my next 2 security engineer positions will require automation and other skills. The whole “DevSecOps” thing, they’ll be embedded with a DevOps product team.

  • @Eutanazer
    @Eutanazer Před 4 lety +1

    Dude literally I was looking for this 2 days ago thinking where the hell I am going to find all the resources for this and voila.. here it is. Yass. Thanks man!

  • @YuKonSama
    @YuKonSama Před 4 lety +1

    Thx so much. A friend of mine once send me a script that utilizes packer and vagrant to set everything up and I had no idea what it really was doing in the background. It was pretty neat and cool but now I do understand what happens :)

  • @Softbauch
    @Softbauch Před 4 lety +3

    I really like how you share your knowledge! One of the best sources for beginners with some basic knowledge.

  • @goebbelsx
    @goebbelsx Před 4 lety +8

    I think it would be also great if you record a video about building a lab on azure or on aws. Not everybody has necessary equipment to build a lab on his own laptop :)

    • @randumbguy7965
      @randumbguy7965 Před 3 lety +2

      But it would be legal to do in it and we can use it as lab

    • @brandonevans5123
      @brandonevans5123 Před 5 měsíci

      No equipment is needed... just a laptop.

  • @patrickFREE.
    @patrickFREE. Před rokem +2

    For virtualbox-user falling down at 41:00 -> use network bridge

  • @uyscuti5118
    @uyscuti5118 Před 3 lety

    This was maybe the most helpful video Ive ever seen on AD, thank you so much. Subscribed forever

  • @Gamewithstyle
    @Gamewithstyle Před 4 lety

    This is great, I was doing some research on abusing S4U but wanted to get hands on, and your video is brand new. Thanks!

  • @jonathanbarnham9268
    @jonathanbarnham9268 Před 4 měsíci

    finally a lab setup that works Great!

  • @mansourq6512
    @mansourq6512 Před 4 lety +2

    Thank you so much
    I will buy your videos from udemy to support you and Keep up your great job 👍

  • @scam323
    @scam323 Před rokem

    thank u! best video about windows ad lab setupping on yt

  • @AsifRaza-dy9ph
    @AsifRaza-dy9ph Před 6 měsíci

    Nicely Explained ..... Very Helpful

  • @asemibase3697
    @asemibase3697 Před 3 lety +1

    I had windows 10. Following this it installed windows 10 enterprise as my main OS I am so confused. Not sure why this happened can someone help me? Do I just continue using this? The video didn’t say

  • @avsuunInfoSEC3391
    @avsuunInfoSEC3391 Před rokem +1

    Missed the Udemy by 3 years is the course available somewhere else?

  • @thesloththathangs7364
    @thesloththathangs7364 Před rokem +1

    Thank you so much for this content 🙏 I have a similar base machine , so it is perfect for me to learn 😊First of all, I had to enable 'Virtualization Technology' on my BIOS (I couldn't start the Virtual Machine). If you face the same issues google for "How to Enable virtualization (VT-x) in Windows BIOS?" . Kind regards 🦥

  • @F0rc3Tv
    @F0rc3Tv Před 2 lety +2

    im setting this up on vmware esxi everything seems to work but the last part with network discovery and file sharing i cant see the other pc pls help

  • @WisdomAndEase
    @WisdomAndEase Před 3 lety

    Thanks for making this video and telling us step by step. A question I have - can I put this on a flash drive? If I can, what are the requirements for it to work properly? I have a 128 gb turbo 3.0 usb drive

  • @soufianeamed217
    @soufianeamed217 Před 4 lety +1

    Thanks For Your HArd Work Teaching People All This .

  • @tzero86
    @tzero86 Před 3 lety +3

    Thank you Mentor! I was able to setup this lab very easily. The only thing that did not work like in your video was that I did not get any of the computers listed at all on each client after enabling Network Discovery. Does anyone have any idea what could be the cause of that and how to make it work? Thank you!

    • @shaynewilke3995
      @shaynewilke3995 Před 3 lety +1

      Having this same issue.

    • @mohsinhakak
      @mohsinhakak Před 2 lety

      Same here, anyone come up with a fix

    • @killer0200318
      @killer0200318 Před 2 lety

      same

    • @Venkman1357
      @Venkman1357 Před 2 lety +3

      This worked for me
      Make sharing services start automatically.
      Press the Windows logo key + R.
      In the Run dialog box, type services.msc, and then select OK.
      Right-click each of the following services, select Properties, if they're not running, select Start, and next to Startup type, select Automatic:
      Function Discovery Provider Host
      Function Discovery Resource Publication
      SSDP Discovery
      UPnP Device Host

    • @melvincooly8
      @melvincooly8 Před 2 lety

      @@Venkman1357 this worked perfectly, thank you!

  • @DigitalTrendzy2023
    @DigitalTrendzy2023 Před 4 lety

    Excellent course Happy New Year 2020 .In the year 2020 you have to shine like a top Cyber Mentor .I wish you all the best............

  • @OnlineComputerCoaching
    @OnlineComputerCoaching Před 3 lety +1

    This is elite content and you're elite... thanks Heath 😊

  • @stealthyarcher1382
    @stealthyarcher1382 Před 2 měsíci

    Dude thanks. But I wasn’t able to join the domain at this 40:52 point. I’ll figure it out eventually.

  • @roelvb8156
    @roelvb8156 Před 4 lety +2

    Thanks for this great tutorial. I replicate it to set up my own hacking lab 👍

  • @astrogirl133
    @astrogirl133 Před 4 lety +2

    Just a note: When doing this with VirtualBox, I had to choose NAT Network instead of just NAT for computers to join my domain.

    • @souravbanerjee548
      @souravbanerjee548 Před 9 měsíci

      you are an angel, i did the whole setup 3-4 times, tried bridged and internal network nothing worked! Thanks a ton

    • @BySalva131
      @BySalva131 Před 2 měsíci

      You just saved my life. Thank you infinitely.

  • @Wasted_Video
    @Wasted_Video Před rokem

    Amazing Course content Heath Adams all about active directory

  • @jing1213
    @jing1213 Před rokem

    Hello, I really enjoyed your video and had followed through it in setting an AD lab environment for my OSCP preparation. However, I noticed that Overpass the Hash attack simulation is not covered in this lab setup. Do you have any video on that?

  • @cpmf2112
    @cpmf2112 Před 4 lety

    This was great but what I always wish to see is a way to set up a test lab that really contains production AD data. I want to be able to attack my current production configuration and data and accounts first before attacking real production servers. The most practical way I can see is to promote a new DC and then cut it off from the production network, then clean up both sides manually by removing the new DC from production with ntdsutil and then remove all DCs except the new one in the lab after seizing the FSMO roles.

  • @gangelo777
    @gangelo777 Před 4 lety +1

    Forget about the price, but would there be any benefit of using Windows Server 2019 as your base as opposed to Windows 10 Pro?

  • @crowley_offcl
    @crowley_offcl Před 4 lety +1

    This was rad...Just spent the afternoon experimenting with it...Thank you.

  • @wadimjarochowicz6675
    @wadimjarochowicz6675 Před 4 lety +1

    If nat dont want to work on virtualbox, try bridged folks!

  • @eilayyosfan4417
    @eilayyosfan4417 Před rokem

    if tou can't add the host to the domain, try disable the IPv6 on the host adpter and then what will happen is that you only gonna use the IPv4 DNS of the Windows Server 2016 (The DC), that worked for me. :)

  • @michaelmurphy3340
    @michaelmurphy3340 Před 4 lety +4

    For some reason when I enable file sharing on both workstations I don't see the device come up under network. Any thoughts?

    • @blah2662
      @blah2662 Před 4 lety

      did you find out why?

    • @sharathchandra7862
      @sharathchandra7862 Před 4 lety

      @@blah2662 Did you find out why?

    • @blah2662
      @blah2662 Před 4 lety

      @@sharathchandra7862 nope

    • @Venkman1357
      @Venkman1357 Před 2 lety

      This worked for me
      Make sharing services start automatically.
      Press the Windows logo key + R.
      In the Run dialog box, type services.msc, and then select OK.
      Right-click each of the following services, select Properties, if they're not running, select Start, and next to Startup type, select Automatic:
      Function Discovery Provider Host
      Function Discovery Resource Publication
      SSDP Discovery
      UPnP Device Host

  • @ITSecurityLabs
    @ITSecurityLabs Před 4 lety

    Awesome video bro.

  • @karthibalaji3817
    @karthibalaji3817 Před 4 lety +2

    As usual awesome work!.

  • @kammydkhan
    @kammydkhan Před 3 lety

    I bought ur course on udemy. Great teacher

  • @VincentDegrave
    @VincentDegrave Před 3 lety

    Thanks! Also for the other recordings!

  • @francis2k488
    @francis2k488 Před rokem

    Thanks, Cyber OG.

  • @Professor_Stark
    @Professor_Stark Před 4 lety

    You inspire me man. Thanks for sharing your knowledge

  • @becausealias
    @becausealias Před rokem +1

    at 44:33 the machine "PUNISHER" pops up. Is this the domain controller? If yes, the name should be "HYDRA-DC" as set before, isn't it?

    • @FLUFFYCAT_PNW
      @FLUFFYCAT_PNW Před rokem

      Yes this is wierd, but my actual real host computer is showing up. Punisher must be his actual PC's name.

  • @user-rv6nz1gy1w
    @user-rv6nz1gy1w Před 10 měsíci

    awesome content! love what you guys are doing for the hacking community.

  • @Bidon47
    @Bidon47 Před rokem

    So, the dafault configuration is vulnerable for those attacks? You need to harden you AD to prevent hackers use such a simple techniques?

  • @amonrah1788
    @amonrah1788 Před 4 lety +1

    Love your video. Thank you so much.

  • @blah2662
    @blah2662 Před 4 lety +3

    When i go to look at my network i cant see the connected computers. Can someone please help and explan what to do, I am completely connected to my domain controller but when i try to see shared files and stuff in the windows explorer i cant find the connected files or pcs

    • @bubbaboy1830
      @bubbaboy1830 Před 3 lety +6

      I know this is late but I had the same issue. What worked for me was I typed services, find Function Discovery Resource Publication, double click on it and select Automatic for startup type. Do this for the connected computers and reboot them all. Mine showed right up after.

    • @justinkim5469
      @justinkim5469 Před 3 lety +1

      @@bubbaboy1830 You sir, deserve an award for this. Quite a few people out here in the comments with the exact same problem, yet I stumbled across your comment and got it to work. Thank you

    • @baskaranranujan7234
      @baskaranranujan7234 Před rokem

      @@bubbaboy1830 its working thanks for your guidance

  • @BloodySaiko
    @BloodySaiko Před rokem

    Hello, do u have any tutorial how to work and do any scenario?

  • @georgesotiriadis2763
    @georgesotiriadis2763 Před 4 lety +1

    great job heath classic well done my firend

  • @archanashri2215
    @archanashri2215 Před 11 měsíci +2

    I noticed that there is no internet in my VM. why ? I checked every possible thing but still could not figure what is wrong and why does it show No internet. Any help will be appreciated.

  • @robertw3885
    @robertw3885 Před 4 lety

    Awsome! Worked in Virtual box as well.

  • @alpeshrprajapati5159
    @alpeshrprajapati5159 Před rokem +1

    please help i successfully added THEPUNISHER but how cani add spiderman to server i mean i logged and try all account pparker but in management the pparker not showing please help

  • @icarussun3336
    @icarussun3336 Před 4 lety

    Hey guys, Just wanted to ask what are the apps that can be integrated in active directory that you guys always encountered? For instance, SharePoint.
    I am trying learn how to setup these apps after setting active directory up.

  • @proudlinuxuser1605
    @proudlinuxuser1605 Před 2 lety

    thank you so much sir. Great video❤❤ please make more on AD

  • @icheed8089
    @icheed8089 Před 4 lety

    Enjoying the sharing of information and showing you and this channel much love brother

  • @talio-5469
    @talio-5469 Před 4 lety +8

    2:15 that face haha, love your content

    • @CodeXND
      @CodeXND Před 4 lety +1

      haha "It just sounds amazing"

  • @jdmsi1via3
    @jdmsi1via3 Před 4 lety

    What are good books to start reading on becoming a pen tester? I’m looking toward a career change.

  • @JoakimBB
    @JoakimBB Před 4 lety +1

    Top notch content keep it coming!

  • @toms4311
    @toms4311 Před 4 lety

    Awesome video. Can you do a few videos pentesting thin clients? Or at least show us the methodology to pentest a thin client. Whichever works fine. Keep up the good work.

  • @darianward6675
    @darianward6675 Před rokem

    Im understanding everything but do I need 4 devices ?

  • @seginfoseginfo8760
    @seginfoseginfo8760 Před 4 lety

    Will you make a video showing how to perform the existing types of attacks?

  • @rashidmohamed2626
    @rashidmohamed2626 Před 2 měsíci

    After creating the lab, what is the next program

  • @AndreaL214
    @AndreaL214 Před 4 lety

    I would like to suggest/request a video in which you explain how to perform a real web application penetration test, like how do you test everything in a web app (all test for every parameters? Or focus on something?) and Things like that. Is that possible?

  • @kanifis
    @kanifis Před 4 lety

    showing some love! about to digest this channel over the next few months. cs grad looking to become an ethical hacker.

  • @ndudionwufor4929
    @ndudionwufor4929 Před 4 lety

    Thanks for the this awesome video, but i have a little challenge. i have the DC and a Win10 running as described in the video, but when i turn on network discovery, i see the DC under network instead of the WIN10 please what i'm i missing?

  • @pinealbland5076
    @pinealbland5076 Před 3 lety

    Why did you add an extra drive during the Windows Setup step?

  • @kallikantzaros
    @kallikantzaros Před 4 lety +1

    Thank you for this

  • @ahmedaliz999
    @ahmedaliz999 Před 4 lety

    Your udemy course is just awesome.
    will you start any more advance course? if yes.
    i can't wait

  • @hackz6749
    @hackz6749 Před 4 lety

    Really loved your videos bro

  • @carlgray7931
    @carlgray7931 Před 3 lety

    Any way to build this on AWS? Or do you have a suggestion on how to do this on AWS?

  • @devinmunden2203
    @devinmunden2203 Před 4 lety

    Using VMware and followed every step, but when I turned on Network Discovery no other computer was displayed. What can I do to fix this? Thank you.

  • @leon1985ist
    @leon1985ist Před 4 lety

    Question sir , how to use the book the Art of Exploitation?? I got it but am to new on this don't got any idea how

  • @ashraf3438
    @ashraf3438 Před 2 lety

    Is there a walk through that lab or something like that

  • @SniperXls
    @SniperXls Před 2 lety

    Thank you for this video!

  • @picious
    @picious Před 4 lety +1

    Thank you for the video. Enlighting!!! can you set up Local Administrator Password Solution (LAPS) and attack it???

  • @jerryxie777
    @jerryxie777 Před 4 lety

    hi I have a question about the hacking client. I saw a lot of demo before, why you use kali linux instead of other version such as redhat ? Is that any specialization for kali linux?

  • @KgomotsoPule
    @KgomotsoPule Před 4 lety +1

    Discount code for keyboard for US only? I get a “code not valid” message 🤔

  • @walidamarouch8481
    @walidamarouch8481 Před 4 lety

    please when you do a discount for the course in Udemy ?? ( actually the price is 79.99 euro )

  • @christiandiaz7928
    @christiandiaz7928 Před rokem

    can you put this project on your resume?

  • @aryangupta7414
    @aryangupta7414 Před 4 lety

    why does your udemy course not have new year discount?
    Very few days left in the discount.

  • @gsbuosi
    @gsbuosi Před 4 lety

    TCM, in this environment use as AD or DC a Metasploitable 3 (win2008) is possible?, because I’ve already an environment like this..!!!

  • @hazemhesham8932
    @hazemhesham8932 Před 4 lety

    What do you think to do new course for AD only

  • @nagdy83
    @nagdy83 Před 4 lety

    Dear, is there are another part for that video plz ?

  • @pwn3d_d1rt
    @pwn3d_d1rt Před 4 lety

    Hey dude, great video... I built a AD/DC lab a while back and wish this video was out then!
    I had few questions about your course, if you ever have a bit of free time, I'm on Twitter (same handle).

  • @giiretech8005
    @giiretech8005 Před 4 lety

    Thanks chief, this is idea i really like it and love in it

  • @sampiccone4833
    @sampiccone4833 Před 3 lety

    I am encountering an error when trying to configure AD CS. When I click the flag and "!" notification at the top I am unable to click the next button and the "Credentials" field does not allow me to input any characters like MARVEL\Administrator. Working via Macbook Pro via VMWare Fusion. Any help is appreciated :

  • @gevo990
    @gevo990 Před 4 lety +1

    Building a lab is something that has to be permanent if people want to use it for a long time ... here u just say take the demo and evaluation iso of Windows Server 2019 ... u should add in your video :" U have to buy a licence if u want an everlasting lab" .. I dont know much people who can afford this just for the sake of a training lab

  • @disnuprasad7836
    @disnuprasad7836 Před rokem

    setspn not assigning, and it says account not found. help

  • @kello711
    @kello711 Před 4 lety

    Awesome, great work!

  • @subhobarick2966
    @subhobarick2966 Před 4 lety

    sir i regularly follow your video to learn cyber securty ,sir i wan,a request you to make video on ios and mac security. thank you

  • @scapeg0at65
    @scapeg0at65 Před 4 lety +1

    Coupon expired :(

  • @eatbreakfasts7993
    @eatbreakfasts7993 Před rokem

    This video seems a little silly. The vulnerabilities here would be very difficult to find in the wild. For example, I set up my Active Directory environment using a tutorial with Josh Madakor and it didn't cover anything security related, yet to enable Network Discovery I STILL have to have elevation privileges. Also, as you mentioned, having a service account is a big no no and 99% of network admins are going to know this.

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před rokem +1

      Literally everything I show in this video we see more often than not. Literally on a pentest this week where service accounts were running as DA.

    • @eatbreakfasts7993
      @eatbreakfasts7993 Před rokem

      @@TCMSecurityAcademy Oh... In that case, my apologies. I really thought most if not all modern day networks would be configured more tightly. Do you see users who've been able to turn Network Discovery on as well in your work? It seems AD is preconfigured to stop that from happening.

  • @hardwork3196
    @hardwork3196 Před 4 lety +1

    i am so happy, that you have reached almost 62K. I encourage you brooo :)

  • @tareksamara6874
    @tareksamara6874 Před 4 lety +3

    So you're giving a "DC" a "Marvel"-theme based name? I like that :D

  • @christianswoveland5961

    When I do the step with the cmd prompt after making the SQLServer error, I get this error
    FindDomainForAccount: Call to DsGetDcNameWithAccountW failed with return value 0x0000054B Unable to locate account SQLService