Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

How to automate active directory labs for pentesting

Posted By: lucky_aut
How to automate active directory labs for pentesting

How to automate active directory labs for pentesting
Duration: 4h 23m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 1.95 GB
Genre: eLearning | Language: English

How to automate active directory based demo labs for pentesting, hacking and training requirements

What you'll learn:
Build a home lab for practicing Active Directory and hacking skills
How to automate active directory based demo labs for pentesting, hacking and training requirements?
Learn how to setup Hyper-V in Windows 10
Learn how to setup a domain controller
Learn how to set up Active Directory
How to join systems to a Domain
Learn how to setup DHCP server
Learn how to install PFsense router/firewall and how to configure firewall rules
How to secure host system from Virtual machines using PFSense
Basic networking concepts
Learn about Group Policy Objects
How to create local users using a GPO
How to creating security related group policies
Learn to use AutomatedLab Powershell tool to automate labs.

Requirements:
You don't need to know anything. I'll hold you by the hand and show you how to do everything step by step from beginning to end.
Windows 2016 data center edition iso image - trial version can be downloaded from Microsoft.
Windows 10 iso image - trial version can be downloaded from Microsoft
Windows 7

Description:
This course will show how to create windows based lab environments for hacking and training demos, learn active directory, software testing in various operating systems and many other use cases. We will use Windows 10 as the host operating system and install the lab using Hyper-V hypervisor. AutomatedLab which uses powershell will be used for setting up this lab. Lab will have Active Directory, Multiple VMs, Router, etc. We'll also install variety of software using Chocolatey framework.  Once the script is developed, the labs will be created without user intervention. it's  simple to destroy and relaunch the labs. As part of this course, you will learn how to:

* Install Hyper-V
* Install AutomatedLab tool
* Download ISOs
* Create simple VMs with Internet Access
* Create Complex Lab with Active Directory
* Perform various activities in the VMs
* Install Chocolatey and Sysmon

Who this course is for:
Learn to automate active directory labs for pentesting and other use cases.
Students with passion in IT and looking for simple instructions to set up active directory based home lab
Anyone trying to get Microsoft certified
Anyone who wants to learn Active Directory and how to set it up step-by-step
Learn about Microsoft's Hyper-V virtualization platform
Anyone struggling to setup a home lab for practicing the skills
Anyone with passion in security and need a hacking lab

More Info