Main Page

Active Directory Project (Home Lab)

This project was inspired by and follows the guidelines provided by the MyDFIR YouTube channel in their video: https://www.youtube.com/watch?v=5OessbOgyEo

Objectives

Description

Components:

Windows Server 2022:
Acts as the domain controller, hosting the Active Directory service.
Windows 10/11:
Represents a target machine within the domain that will be subject to attacks and monitoring.
Splunk:
A SIEM (Security Information and Event Management) system to collect and analyze logs from the Windows machines.
Sysmon:
A logging utility installed on the Windows machines to gather more detailed telemetry.
Kali Linux:
A penetration testing distribution used to simulate attacks against the lab environment.
Atomic Red Team:
A framework for testing attacks, providing pre-built attack scenarios.
Network Diagram

How They're Used