enigma
12 min readNov 2, 2023

--

Windows Active Directory Hacking Lab Setup — Part 1, Domain Controller

This post will outline setting up a hacking lab for Active Directory Pentesting. Full disclosure, this lab is based off of the TCM Security Practical Ethical Hacking class, but during the setup, I encountered some very frustrating problems that took me quite a bit of googling and some trial and error to figure out. I’m posting this in the chance it may help someone out there that was just as frustrated as I was during this process and maybe it will help.

For this setup I’m using VMWare Workstation. I bought the VMWare Workstation 16 Pro setup, but this…

--

--