Active Directory Basics WriteUp — TryHackMe

Fatih Turgut
2 min readOct 15, 2020

In this article, I tried to prepare a write-up for the “Active Directory Basics” room on tryhackme.

[Task 1] Introduction

Active Directory is the directory service for Windows Domain Networks. It is used by many of today’s top companies and is a vital skill to comprehend when attacking Windows.

#1 I understand what Active Directory is and why it is used.

ANSWER: No answer needed

[Task 2] Physical Active Directory

#1 What database does the AD DS contain?

Contains the NTDS.dit — a database that contains all of the information of an Active Directory domain controller as well as password hashes for domain users.

ANSWER: NTDS.dit

#2 Where is the NTDS.dit stored?

Stored by default in %SystemRoot%\NTDS.

ANSWER: %SystemRoot%\NTDS

#3 What type of machine can be a domain controller?

A domain controller is a Windows server that has Active Directory Domain Services (AD DS) installed and has been promoted to a domain controller in the forest.

ANSWER: Windows Server

[Task 3] The Forest

#1 What is the term for a hierarchy of domains in a network?

Trees: A hierarchy of domains in Active Directory Domain Services.

ANSWER: Tree

#2 What is the term for the rules for object creation?

Domain Schema: Rules for object creation.

ANSWER: Domain Schema

#3 What is the term for containers for groups, computers, users, printers, and other OUs?

Organizational Units: Containers for groups, computers, users, printers and other OUs

ANSWER: Organizational Units

For Continuation of the Solution

So far I have tried to explain some of the solution. You can find full solution this my official website.

--

--

Fatih Turgut

You can find tryhackme solutions and my artical on my offical web site -> https://fthcyber.com/