Vind een opleiding

How to automate active directory labs for pentesting - Udemy

Doelgroep: Learn to automate active directory labs for pentesting and other use cases.,Students with passion in IT and looking for simple instructions to set up active directory based home lab,Anyone trying to get Microsoft certified,Anyone who wants to learn Active Directory and how to set it up step-by-step,Learn about Microsoft's Hyper-V virtualization platform,Anyone struggling to setup a home lab for practicing the skills,Anyone with passion in security and need a hacking lab
Duur: 4,5 uur in totaal
Richtprijs: $19.99
Taal: Engels
Aanbieder: Udemy

>> proefles

This course will show how to create windows based lab environments for hacking and training demos, learn active directory, software testing in various operating systems and many other use cases. We will use Windows 10 as the host operating system and install the lab using Hyper-V hypervisor. AutomatedLab which uses powershell will be used for setting up this lab. Lab will have Active Directory, Multiple VMs, Router, etc. We'll also install variety of software using Chocolatey framework.  Once the script is developed, the labs will be created without user intervention. it's  simple to destroy and relaunch the labs. As part of this course, you will learn how to:


* Install Hyper-V

* Install AutomatedLab tool

* Download ISOs

* Create simple VMs with Internet Access

* Create Complex Lab with Active Directory

* Perform various activities in the VMs

* Install Chocolatey and Sysmon


>> Meer info