Build Your Skills with Active Directory Home Lab

Get hands-on experience with Active Directory and enhance your skills — all for free!

Denise Banks
CyberScribers
1 min readMay 5, 2024

--

My logical diagram for the Active Directory Project

🚀 In this video, MyDFIR guides us through the steps of setting up an Active Directory (home lab) that includes Splunk, Kali Linux & Atomic Red Team. Explore how a domain environment works, learn how to ingest events to a SIEM and generate telemetry related to attacks seen in the wild to help you detect them in the future. If you are new to cybersecurity or IT, you don’t want to miss out on this project!

🕒 Video TIMELINE

00:00 — Intro

00:15 — Objective

01:00 — What is Active Directory

02:29 — Install Virtual Box

05:15 — Install Windows 10

08:58 — Install Kali

12:31 — Install Windows Server

16:07 — Install Splunk Server

Alright, tech heads! What are you waiting for? The Active Directory gods to descend from the clouds and configure your domain controllers for you?

Newsflash: it’s not happening! So, let’s get to work and build that Active Directory Home Lab already! It’s free, it’s fun, and it’s a great way to level up your skills.

So, what are you waiting for? The clock is ticking…

Denise B. 🚀🚀🚀

--

--

Denise Banks
CyberScribers

I'm knee-deep in the world of 0s and 1s, mastering the art of defending and securing against the dark forces lurking in the digital shadows.