Active Directory Lab using Hyper-V Virtualization Platform [Free Coupon]

Learn how to setup a Active Directory based lab on a single machine using Microsoft's FREE Hyper-V platform.
Instructed by: Rajganesh Pandurangan | Subject: IT & Software, Network & Security

Active Directory Lab using Hyper-V Virtualization Platform [Udemy Course]

Description

Free download of 100 page manual providing step-by-step instructions for setting up the lab. In this course, I'm going to show you how to setup a production like Active Directory lab with many client systems. All this is done on one host computer running Windows 10. Whether you are interested in learning about Windows administration, need a platform to test your hacking techniques, or want to test your software in a variety of operating systems, this course will help you do just that! Setting up a secure active directory home lab is an uphill task for any newbie IT professionals, but it is an absolute requirement for anyone getting into the IT or security field to have a playground for learning purposes. This video series is one of the most authoritative and detailed step-by-step instructions on how to set up an active directory based hacking lab. In this comprehensive video series, I’ll show you how to install and configure a lab from scratch using Hyper-V technologies. I made an informed decision to move away from VMWare technologies, as it was very expensive! Since I was starting from scratch, I thought of recording the whole process, so anyone trying to accomplish the same goals will be benefited. The entire lab is set up in one machine with an i7 chipset, 16GB ram, and 256 GB SSD. All the internal lab machines will have full internet connectivity. We will configure PFsense firewall between lab network and the host system, which will protect the host from any malware infection by the lab systems. I recommend following the tutorials in the same order as laid out in the video series. At the end of the series, you will have a lab similar to the one shown in the course video. I’ll use the same lab for my other hacking and pentesting training which is the development process. I promise that you will learn a lot by following this series. Strap your belts and get ready for an exciting ride!

Outcome

  1. Learn how to setup Hyper-V in Windows 10
  2. Learn how to setup a domain controller
  3. Learn how to set up Active Directory
  4. Build a home lab for practicing Active Directory and hacking skills
  5. How to join systems to a Domain
  6. Learn how to setup DHCP server
  7. Learn how to install PFsense router/firewall and how to configure firewall rules
  8. How to secure host system from Virtual machines using PFSense
  9. Basic networking concepts
  10. Learn about Group Policy Objects
  11. How to create local users using a GPO
  12. How to creating security related group policies
Take This Course

Course Info