Techno Vids
Techno Vids
  • 21
  • 9 956
Verify Active Directory installation | Active Directory | Checking ADDS and DNS
Verifying the Active Directory Installation.
Now that we have installed Active Directory Domain Services,
let us verify if it is installed.
Open Server Manager.
Look for ADDS and DNS. If they are available, the installation has
worked.
We see that AD DS and DNS are installed.
=================
Now let us open Active Directory Users and Computers.
So, we see that the Domain Services is working.
=============
Now open Administrative Tools
So, we see applications related to Active Directory are there.
========
Now we will open active directory administrative tools
We find our domain is replicated and all containers and features are
visible.
Active directory is installed and working.
Now check the DNS. Open DNS console.
Look into Forward Lookup Zones and our domain is listed there.
For now, installation is working.
We will see more on active directory in next videos.
Thanks for watching.
Please like and subscribe.
=========================
Other Links:
BYQUS: Bringing You Quality and Unique Solutions.
byqus.com
===============
Other Websites of Interest:
Poems and Stories by ThePoemStory: thepoemstory.com
Online Education by ThePoemStory: education.thepoemstory.com
Health Tips by ThePoemStory: healthtips.thepoemstory.com
Travel Blogs by ThePoemStory: travel.thepoemstory.com
มุมมอง: 70

วีดีโอ

Setting static IP on Windows Server | Prepare for Active Directory Installation
มุมมอง 4314 วันที่ผ่านมา
Setting Static IP on Your PC 1. Setting Static IP on a Server. Open Command Prompt Type command: Ipconfig Copy the IP Configuration Details Connection-specific DNS Suffix . : Link-local IPv6 Address . . . . . : fe80::59bd:a762:6946:b8dd%2 IPv4 Address. . . . . . . . . . . : 192.168.1.12 Subnet Mask . . . . . . . . . . . : 255.255.255.0 Default Gateway . . . . . . . . . : 192.168.1.1 Now open Se...
Kali Linux Tutorial - Part 3 | Kali Linux in Penetration Testing | Kali Linux in Digital Forensics
มุมมอง 3114 วันที่ผ่านมา
Kali Linux Tutorial - Part 3 | Kali Linux in Penetration Testing | Kali Linux in Digital Forensics | Kali Linux in Cybersecurity Welcome to our Kali Linux Tutorial series, where you'll learn everything you need to know about Kali Linux, from installation to advanced ethical hacking techniques! In this series, we cover: What Kali Linux is and its purpose in cybersecurity. Step-by-step installati...
Introduction to Kali Linux | Kali Linux Tutorial | Part 2
มุมมอง 1814 วันที่ผ่านมา
Key Features of Kali Linux | Kali Linux in Ethical Hacking | Kali Linux Tutorial | Part 2 Welcome to our Kali Linux Tutorial series, where you'll learn everything you need to know about Kali Linux, from installation to advanced ethical hacking techniques! In this series, we cover: What Kali Linux is and its purpose in cybersecurity. Step-by-step installation on virtual machines, dual-boot, and ...
Introduction to Kali Linux | Kali Linux Tutorial | Part 1
มุมมอง 2314 วันที่ผ่านมา
Welcome to our Kali Linux Tutorial series, where you'll learn everything you need to know about Kali Linux, from installation to advanced ethical hacking techniques! In this series, we cover: What Kali Linux is and its purpose in cybersecurity. Step-by-step installation on virtual machines, dual-boot, and live USB. Basic Linux commands, networking, and environment setup. An introduction to powe...
How to create a Microsoft account | Microsoft Account | Converting Gmail ID to Microsoft Account
มุมมอง 8921 วันที่ผ่านมา
How to create a Microsoft account | Get a Microsoft Account 00:00 Introduction 00:00:46 benefit of having a Microsoft account 00:01:41 Converting Gmail ID to Microsoft Account. how to get a Microsoft account 00:10:05 Get a Microsoft Account. Navigate to the URL: account.microsoft.com/account/manage-my-account Converting your Gmail Account to Microsoft Account: how to make a microsoft account ho...
Installing Metasploitable on VMWare Workstation | install Metasploitable on Windows 10
มุมมอง 4728 วันที่ผ่านมา
Installing Metasploitable on VMWare Workstation Intruduction: What is Metasploitable? An purposefully weak Linux virtual machine is called Metasploitable. You can practice typical penetration testing methodologies, test security tools, and conduct security training all using this virtual machine. The username and password by default are msfadmin:msfadmin. This virtual machine should never be ex...
How to Install Windows 10 on VMWare Workstation Pro
มุมมอง 16828 วันที่ผ่านมา
Introduction: Channel: Techno Vids. Installing Windows 10 on VMWare Workstation or Virtual Box or any hypervisor. Obtaining the Windows 10 ISO file. Microsoft Link: www.microsoft.com/en-in/software-download/windows10 Create Windows 10 installation media Using Media Creating tool to create (Windows 10 USB, Windows 10 ISO, or Windows 10 DVD) Using The Windows 10 ISO file to install Virtual Machin...
How to Install Parrot OS on VMWare Workstation 17 Pro | [100% Working] [Solved]
มุมมอง 661หลายเดือนก่อน
Introduction to Parrot Operating System Parrot Operating System, often abbreviated as Parrot OS, is a popular Linux distribution designed for security, privacy, and development. It features a complete suite of tools aimed at penetration testers, digital forensics experts, and developers, distinguishing it from other Linux distributions. Key Features of Parrot OS Parrot OS offers a range of feat...
How to Install Kali Linux on VMWare Workstation 17 pro | 100% Working
มุมมอง 539หลายเดือนก่อน
How to Install Kali Linux on VMWare Workstation 17 pro? | 100% Working Kali Linux is used by Hackers (Ethical Hacking) for Penetration Testing. It is used by Cybersecurity Teams to find out Network Vulnerabilities inside a Network. The first step is to understand the installation of Kali Linux Operating System. If you want to read the step-by-step blog on the same, here is the link: [ byqus.com...
Overview Of Software As a Service (SAAS) | Roles and Responsibilities in SAAS. Cloud Computing
มุมมอง 28หลายเดือนก่อน
In this small video, we will take an Understanding Software As A Service (SAAS) What is Software as a Service (SaaS)? Key Components and Architecture of PaaS Benefits of Using SaaS for Businesses Roles and Responsibilities in SAAS. Cloud Computing Compute Services Storage Services Networking Services Database Services And other services. BYQUS: Bringing You Quality and Unique Solutions. byqus.c...
Overview Of Platform As A Service (PAAS) | Roles and Responsibilities in PAAS. Cloud Computing
มุมมอง 107หลายเดือนก่อน
In this small video, we will take an Understanding Platform As A Service (PAAS) What is platform as a Service (PaaS)? Key Components and Architecture of PaaS Benefits of Using PaaS for Businesses Roles and Responsibilities in PAAS. Cloud Computing Compute Services Storage Services Networking Services Database Services #cloud #cloudcomputing #paas #microsoft #azureservices #technology #technical...
Overview Of Infrastructure As A Service (IAAS) | Roles and Responsibilities in IAAS. Cloud Computing
มุมมอง 116หลายเดือนก่อน
In this small video, we will take an Understanding Infrastructure as a Service (IaaS) What is Infrastructure as a Service (IaaS)? Key Components and Architecture of IaaS Benefits of Using IaaS for Businesses Roles and Responsibilities in IAAS. Cloud Computing Compute Services Storage Services Networking Services Database Services And other services. BYQUS: Bringing You Quality and Unique Soluti...
Exploring Microsoft Azure | Explore Core Services Offered by Microsoft Azure
มุมมอง 27หลายเดือนก่อน
In this small video, we will take an overview of Core Services Provided by Microsoft Azure. Exploring Microsoft Azure: Services, Free Tier, and Subscription Options Core Services Provided by Azure Compute Services Storage Services Networking Services Database Services And other services. BYQUS: Bringing You Quality and Unique Solutions. byqus.com Other Websites of Interest: Poems and Stories by...
How to create users in Active Directory using PowerShell?, Active Directory and Windows PowerShell
มุมมอง 14710 หลายเดือนก่อน
How to create users in Active Directory using PowerShell? Active Directory and Windows PowerShell Creating a user account in Active Directory using Windows Powershell. #Creating the user with mandatory attribute New-ADUser -name "firstuser" # Create a new user with Powershell Command - Adding more attributes. $password = ConvertTo-SecureString 'Password2!' -AsPlainText -Force New-ADUser -Name "...
Managing Active Directory From Client Machine, RSAT Tool, Remote Server Administration Tool
มุมมอง 97210 หลายเดือนก่อน
Managing Active Directory From Client Machine, RSAT Tool, Remote Server Administration Tool
Creating a User Account in Active Directory, User Account Attributes in Active Directory
มุมมอง 22610 หลายเดือนก่อน
Creating a User Account in Active Directory, User Account Attributes in Active Directory
Installing Active Directory and Configuring Active Directory Domain Services, AD DS, Step-by-Step
มุมมอง 6Kปีที่แล้ว
Installing Active Directory and Configuring Active Directory Domain Services, AD DS, Step-by-Step
How to install Install Windows Server 2022 | Install Windows Server on VMWare Workstation
มุมมอง 193ปีที่แล้ว
How to install Install Windows Server 2022 | Install Windows Server on VMWare Workstation
Install Windows Server 2012 R2 | Install Windows Server on VMWare Workstation | VMWare Workstation
มุมมอง 171ปีที่แล้ว
Install Windows Server 2012 R2 | Install Windows Server on VMWare Workstation | VMWare Workstation
How to install VMware Workstation 17 Pro | Setup a virtual lab | Step by step guide
มุมมอง 406ปีที่แล้ว
How to install VMware Workstation 17 Pro | Setup a virtual lab | Step by step guide

ความคิดเห็น

  • @SudarshanKumar-x7e
    @SudarshanKumar-x7e หลายเดือนก่อน

    great job Nitesh

  • @sneax2205
    @sneax2205 8 หลายเดือนก่อน

    Please keep dropping more videos.!

  • @olajuwonkako6457
    @olajuwonkako6457 10 หลายเดือนก่อน

    Very proud your works. Please send me your email. Regards

  • @onlysubal
    @onlysubal 10 หลายเดือนก่อน

    Thanks for uploading this video on AD. This made my concepts pretty much clear.🙏🙏

    • @technical_vids
      @technical_vids 10 หลายเดือนก่อน

      Glad it was helpful!

  • @onlysubal
    @onlysubal 10 หลายเดือนก่อน

    Very informative video.. keep posting new videos.👍

    • @technical_vids
      @technical_vids 10 หลายเดือนก่อน

      Thank you, I will

  • @vash_4906
    @vash_4906 11 หลายเดือนก่อน

    Please keep dropping more videos, im loving your content and its helping with my junior tech role!

    • @technical_vids
      @technical_vids 10 หลายเดือนก่อน

      Sure! wait for this Sunday. Any specific topic that you want to cover?

  • @alberts6096
    @alberts6096 11 หลายเดือนก่อน

    I have the issue that VM win10 CAN ping my ws19 with AD and DNS but can't ping my domain. nslookup shows my domain, that makes me more confused why it is not working. I did all proper steps in DNS. Good video.

    • @technical_vids
      @technical_vids 11 หลายเดือนก่อน

      Any hosted machine in VM will ping with IP address. However, name resolution is a must. Please let me know if DNS settings provided in the Video work for you. Sorry, I am not getting time for more videos. Thank you for liking.

    • @Legendary_UA
      @Legendary_UA 10 หลายเดือนก่อน

      Modify the host file in the client

    • @alberts6096
      @alberts6096 10 หลายเดือนก่อน

      @@Legendary_UA the solution was to disable all IPv6 settings in my router.

  • @GhStLkr
    @GhStLkr 11 หลายเดือนก่อน

    The video I was looking for. You are the best, mr.

    • @technical_vids
      @technical_vids 11 หลายเดือนก่อน

      Thank you for your like and comment. I am trying to find time to post more videos . Please stay tuned