Active Directory Lab Using Hyper V Virtualization Platform

How to automate active directory based demo labs for pentesting, hacking and training requirements

Last updated 2022-01-10 | 4.7

- Build a home lab for practicing Active Directory and hacking skills
- How to automate active directory based demo labs for pentesting
- hacking and training requirements?
- Learn how to setup Hyper-V in Windows 10

What you'll learn

Build a home lab for practicing Active Directory and hacking skills
How to automate active directory based demo labs for pentesting
hacking and training requirements?
Learn how to setup Hyper-V in Windows 10
Learn how to setup a domain controller
Learn how to set up Active Directory
How to join systems to a Domain
Learn how to setup DHCP server
Learn how to install PFsense router/firewall and how to configure firewall rules
How to secure host system from Virtual machines using PFSense
Basic networking concepts
Learn about Group Policy Objects
How to create local users using a GPO
How to creating security related group policies
Learn to use AutomatedLab Powershell tool to automate labs.

* Requirements

* You don't need to know anything. I'll hold you by the hand and show you how to do everything step by step from beginning to end.
* Windows 2016 data center edition iso image - trial version can be downloaded from Microsoft.
* Windows 10 iso image - trial version can be downloaded from Microsoft
* Windows 7

Description

  • Build a home lab for practicing Active Directory and hacking skills
  • How to automate active directory based demo labs for pentesting, hacking and training requirements?
  • Learn how to setup Hyper-V in Windows 10
  • Learn how to setup a domain controller
  • Learn how to set up Active Directory
  • How to join systems to a Domain
  • Learn how to setup DHCP server
  • Learn how to install PFsense router/firewall and how to configure firewall rules
  • How to secure host system from Virtual machines using PFSense
  • Basic networking concepts
  • Learn about Group Policy Objects
  • How to create local users using a GPO
  • How to creating security related group policies
  • Learn to use AutomatedLab Powershell tool to automate labs.

Course content

4 sections • 23 lectures

Welcome to my Course Preview 03:08

Introduction to what will be covered in this course. High level overview using a basic network diagram.

Adding Hyper-V Role in Windows 10 Preview 01:47

Hyper-V is a pre-requisite for setting up the active directory pentest lab. Before installing Hyper-V, remove VMware/VirtualBox, as it not compatible with Hyper-V. Hyper-V is enabled in the “Turn Windows features on or off” section as outlined below. Download the manual from resources section to follow along. 

Setting up Virtual Switches in Hyper-V Preview 02:25

In Hyper-V, we will create two switches “Private” and “External.” The External switch is used for internet connectivity, and the Internal switch is for internal network communications. Download the manual from resources section to follow along. 

Installing Windows 2012 Server Preview 05:09

In this tutorial, we will install Windows 2102 server which will later be promoted to Domain Controller. Download the trial version from Microsoft site: https://www.microsoft.com/en-US/evalcenter/evaluate-windows-server-2012-r2

Download the manual from resources section to follow along. 

Installing Windows 10–64 bit version Preview 06:07

In this tutorial, we will see how to install Windows 10 client operating system. Later on, this system will to joined to domain.  Download trial version from Microsoft site: https://www.microsoft.com/en-us/evalcenter/evaluate-windows-10-enterprise

Installing Windows 7 Preview 05:13

In this tutorial, we will see how to install Windows 7 client operating system. Later on, this system will to joined to domain.  

File Server Installation – Windows 2012 Preview 09:13

In this tutorial, we will see how to install File Server Windows 2012 server operating system. Later on, this system will to joined to domain.  

Installing Router/Firewall using PFSense Opensource Software Preview 09:26

pfSense is an open source firewall/router computer software distribution based on FreeBSD. It is installed on a computer to make a dedicated firewall/router for a network and is noted for its reliability and offering features often only found in expensive commercial firewalls. It can be configured and upgraded through a web-based interface, and requires no knowledge of the underlying FreeBSD system to manage. pfSense is commonly deployed as a perimeter firewall, router, wireless access point, DHCP server, DNS server, and as a VPN endpoint. 

Configuring PFSense Router for networking Preview 05:55

PFSense must be configured prior to configuring our pentest lab. From Windows 2012 system or any other lab systems, open explorer and go to https://192.168.1.1

Default user name/password is admin/pfsense to login to web console.

Promoting Windows 2012 Server to a Domain Controller Preview 10:52

Let’s promote Windows 2012 to Domain Controller. This server will act as Active Directory, DNS, and DHCP server in our network. We can create/delete user accounts, enforce security policies, and manage systems from one centralized location.

Setting Up Static IP in Domain Controller Preview 02:25

Since all system communicate with the Domain Controller, it is strongly recommended to have static ip for the DC. In this tutorial, we will see how to set static IP.

Add DHCP Role to Domain Controller Preview 02:44

Our domain controller will hand out IPs to all systems in the local network. In this tutorial, we will see how to enable DHCP role using the "Server Manager"

Creating a scope in DHCP server to hand out IPs to clients Preview 04:34

Let's see how to create DHCP scopes which will be used to hand out IPs to clients in the local network. 

Joining Windows 7 to Domain Preview 07:15

We will join the Windows 7 system to domain, so all system can be managed centrally. 

Joining Windows 10 to Domain Preview 06:04

We will join the Windows 10 system to domain, so all system can be managed centrally.

Adding FileServer to Domain Preview 08:46

We will join the FileServer system to domain, so all system can be managed centrally.

Exporting, Saving, and creating Checkpoints for all VMs Preview 05:44

Let's see how to export and create snapshots. We can restore or import from these back up files. 

Protect you host computer using PFSense Preview 08:29

Since the internal lab systems can communicate with the HOST system, malware and viruses can propagate and infect the host system. In this tutorial, we will see how to protect the host system by using firewall rules in PFSense. 

Automation using AutomatedLabs Preview 02:09:47

This section will walk you thru to automate the whole lab using powershell scripting.

This section will show how to create windows based lab environments for hacking and training demos, learn active directory, software testing in various operating systems and many other use cases. We will use Windows 10 as the host operating system and install the lab using Hyper-V hypervisor. AutomatedLab which uses powershell will be used for setting up this lab. Lab will have Active Directory, Multiple VMs, Router, etc. We'll also install variety of software using Chocolatey framework.  Once the script is developed, the labs will be created without user intervention. it's  simple to destroy and relaunch the labs. As part of this course, you will learn how to:


* Install Hyper-V

* Install AutomatedLab tool

* Download ISOs

* Create simple VMs with Internet Access

* Create Complex Lab with Active Directory

* Perform various activities in the VMs

* Install Chocolatey and Sysmon

Example 1: Set Wallpaper on all systems in the domain. Preview 08:48

Group Policy Object is one of the most powerful feature within Active Directory. We will see few examples in this section. In this we will see how to enforce same wall paper on all client systems. 

Example 2: Add Domain Groups to Local Administrators Group Preview 10:01

Group Policy Object is one of the most powerful feature within Active Directory. We will see few examples in this section. In this we will see how to add domain groups to local groups on all client systems. 

Example 3: Enforce Security Policies - Timeout and Event Logging Preview 07:16

Group Policy Object is one of the most powerful feature within Active Directory. In this we will see how to enforce few security policies. 

Conclusion Preview 02:05

I want to sincerely thank everyone for taking this course. Hope you all learned something and found it useful. I'll be creating few other security related course very soon. Mostly on the pentesting side. Please let me know if you're interested in any specific topic.