How to automate active directory labs for pentesting




How to automate active directory labs for pentesting

This course will show how to create windows based lab environments for hacking and training demos, learn active directory, software testing in various operating systems and many other use cases. We will use Windows 10 as the host operating system and install the lab using Hyper-V hypervisor. AutomatedLab which uses powershell will be used for setting up this lab. Lab will have Active Directory, Multiple VMs, Router, etc. We'll also install variety of software using Chocolatey framework.  Once the script is developed, the labs will be created without user intervention. it's  simple to destroy and relaunch the labs. As part of this course, you will learn how to:


* Install Hyper-V

* Install AutomatedLab tool

* Download ISOs

* Create simple VMs with Internet Access

* Create Complex Lab with Active Directory

* Perform various activities in the VMs

* Install Chocolatey and Sysmon

How to automate active directory based demo labs for pentesting, hacking and training requirements

Url: View Details

What you will learn
  • Build a home lab for practicing Active Directory and hacking skills
  • How to automate active directory based demo labs for pentesting, hacking and training requirements?
  • Learn how to setup Hyper-V in Windows 10

Rating: 4.5

Level: Beginner Level

Duration: 4.5 hours

Instructor: Rajganesh Pandurangan


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap