bittib010 / vulnerable-ad-terraform

Learning a little bit of DevOps and using Infrastructure-as-a-Code tools to automate the creation of the AD lab in TCM Security's course.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Terraforming the Home Active Directory Lab from the Practical Ethical Hacking course by TCM Security

This is a small project that took far longer than I'd expected it to. Learning just a small amount of DevOps has seriously made me appreciate the skill that DevOps engineers must have - Kudos!

This repository should spin up an Active Directory Home Lab in Azure with access available on a whitelisted-IP basis using SSH through a jump box. From there, a DC (HYDRA-DC) and two workstations are added, THE-PUNISHER and QUEENS.

For details setup instructions, please refer to my blog post on the topic.

https://heartburn.dev/automating-the-creation-of-vulnerable-active-directory-labs-with-terraform-how-terra-fying/

Installation

If you know what you're doing, the following steps will suffice. If not, refer to my blog post above.

git clone https://github.com/heartburn-dev/vulnerable-ad-terraform.git
cd vulnerable-ad-terraform/Terraform 
terraform init 
terraform apply 

Enter your public IPv4 address - This will be whitelisted for access. Then type yes. It generally takes about 15 minutes to spin up. If it says something failed, give it time, it will generally get it before the retries run out. Sometimes certain components just take longer to start again.

References

These guys did the leg work, I just tried to muddle together to get it to work for me! Check their hard work out!

Soumyadeep Basu

Chvancooten

About

Learning a little bit of DevOps and using Infrastructure-as-a-Code tools to automate the creation of the AD lab in TCM Security's course.


Languages

Language:HCL 61.7%Language:PowerShell 38.3%