Login: Password:  Do not remember me

Categories




E-Books / Video TrainingUdemy - How to Automate Active Directory Kabs For Pentesting





Udemy - How to Automate Active Directory Kabs For Pentesting
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 23 lectures (4h 23m) | Size: 2 GB
How to automate active directory based demo labs for pentesting, hacking and training requirements


What you'll learn
Build a home lab for practicing Active Directory and hacking skills
How to automate active directory based demo labs for pentesting, hacking and training requirements?
Learn how to setup Hyper-V in Windows 10
Learn how to setup a domain controller
Learn how to set up Active Directory
How to join systems to a Domain
Learn how to setup DHCP server
Learn how to install PFsense router/firewall and how to configure firewall rules
How to secure host system from Virtual machines using PFSense
Basic networking concepts
Learn about Group Policy Objects
How to create local users using a GPO
How to creating security related group policies
Learn to use AutomatedLab Powershell tool to automate labs.
Requirements
You don't need to know anything. I'll hold you by the hand and show you how to do everything step by step from beginning to end.
Windows 2016 data center edition iso image - trial version can be downloaded from Microsoft.
Windows 10 iso image - trial version can be downloaded from Microsoft
Windows 7
Description
This course will show how to create windows based lab environments for hacking and training demos, learn active directory, software testing in various operating systems and many other use cases. We will use Windows 10 as the host operating system and install the lab using Hyper-V hypervisor. AutomatedLab which uses powershell will be used for setting up this lab. Lab will have Active Directory, Multiple VMs, Router, etc. We'll also install variety of software using Chocolatey framework. Once the script is developed, the labs will be created without user intervention. it's simple to destroy and relaunch the labs. As part of this course, you will learn how to
* Install Hyper-V
* Install AutomatedLab tool
* Download ISOs
* Create simple VMs with Internet Access
* Create Complex Lab with Active Directory
* Perform various activities in the VMs
* Install Chocolatey and Sysmon
Who this course is for
Learn to automate active directory labs for pentesting and other use cases.
Students with passion in IT and looking for simple instructions to set up active directory based home lab
Anyone trying to get Microsoft certified
Anyone who wants to learn Active Directory and how to set it up step-by-step
Learn about Microsoft's Hyper-V virtualization platform
Anyone struggling to setup a home lab for practicing the skills
Anyone with passion in security and need a hacking lab
Homepage
https://www.udemy.com/course/active-directory-lab-using-hyper-v-virtualization-platform/


Buy Premium From My Links To Get Resumable Support,Max Speed & Support Me


Links are Interchangeable - No Password - Single Extraction


[related-news]

Related News

    {related-news}
[/related-news]

Comments (0)

Search



Updates




Friend Sites


» TinyDL
» DownTra
» 0dayHome

Your Link Here ?
(Pagerank 4 or above)