Degree

Master of Science in Computer Science

Department

Department of Computer Science

School

School of Mathematics and Computer Science (SMCS)

Date of Submission

Spring 2025

Supervisor

Ms. Tasbiha Fatima, Lecturer, Department of Computer Science

Keywords

Active Directory Security, Attack Simulation, Penetration Testing, CIS Benchmarks Level 1, HardeningKitty

Abstract

This project, “Enhancing Active Directory Security Through Attack Simulation and Mitigation,” delivers a comprehensive, hands-on methodology for evaluating and hardening Windows Active Directory (AD) environments against real‑world threats. We built an isolated virtual lab including a Windows Server 2019 Domain Controller, two domain‑joined Windows 10 workstations, and a Kali Linux attacker host to execute and document a suite of offensive techniques: LLMNR/NBNS poisoning, SMB/NTLM relays, Kerberoasting, Golden Ticket forging, and AD graph enumeration via BloodHound. Each simulation exposed critical misconfigurations and credential‑theft vectors that mirror tactics used by advanced adversaries. To systematically close these vulnerabilities, we automated the application of CIS Level 1 Benchmarks on the Domain Controller using HardeningKitty, enforcing baseline security controls (password policies, audit settings, protocol restrictions, SMB signing, etc.) with minimal operational impact. Post‑hardening revalidation with our original penetration‑testing toolset confirmed that most attack avenues were effectively blocked, demonstrating the measurable value of industry‑vetted baselines. Academically, this work contributes a reproducible framework for security research by combining offensive testing, automated compliance, and empirical validation, while practically offering organizations a clear, repeatable process to assess and strengthen their AD deployments. Although this study focused on Level 1 controls, it lays the groundwork for future extension to CIS Level 2, domain‑wide hardening, and continuous monitoring, ensuring that enterprise AD environments can stay resilient against evolving threats.

Document Type

Restricted Access

Submission Type

Research Project

The full text of this document is only accessible to authorized users.

Share

COinS