Pluralsight - PowerShell Remoting Fundamentals (2016)
MP4 | AVC 370kbps | English | 1280x720 | 15fps | 4h 02mins | AAC stereo 79kbps | 694 MB
Genre: Video Training
This course is targeted for IT Pros and is intended to provide the viewer all the information they need to know to get started with PowerShell Remoting and how it can make their jobs easier. The goal is to provide coverage of fundamental PowerShell remoting concepts and practices that the majority of IT Pros are likely to use in their day to day work including topics like TrustedHosts, SSL connections, and Disconnected Sessions. The course is designed to follow a typical Windows administrator, Stephanie, who wants to learn how to use PowerShell remoting to do her job more efficiently. You will shadow her progress as she learns how to set up and use PowerShell remoting.


Live demonstrations will depict her learning experiences, including likely mistakes. The goal is for you to put yourself into Stephanie's place and learn as she does. This course assumes the user has some basic PowerShell skills and experience and is looking to take advantage of PowerShell remoting in their day to day work.

Course Introduction
1m 56s
Course Introduction 1m 56s

Introduction and Lab Setup
12m 6s
About the Author 1m 56s
What's This About? 1m 29s
Course Requirements 1m 7s
Lab Setup 1m 47s
The Scenario 1m 54s
Setting Expectations 2m 39s
Summary 1m 11s

Remoting Concepts and Terminology
24m 32s
Legacy vs. PowerShell Remoting 4m 0s
Legacy Remoting 2m 31s
PowerShell Remoting 1m 11s
Understanding WSMan Protocol 4m 2s
Demonstration: Legacy Remoting vs. PowerShell Remoting 7m 23s
Why It Matters 3m 1s
Learn More and Summary 2m 20s

Setting up PowerShell Remoting
21m 43s
PowerShell Remoting Needs 2m 11s
Enabling PowerShell Remoting 3m 55s
Using Group Policy 3m 7s
Demonstration: Configuring and Test Remoting 9m 38s
Disabling PowerShell Remoting 1m 29s
Summary 1m 20s

One to One Remoting
22m 25s
Understanding Basic Concepts 3m 6s
Demonstration: Using Enter-PSSession 6m 42s
Demonstration: Using PSSessions 4m 33s
Demonstration: Using Invoke-Command 4m 11s
Demonstration: Remoting in the PowerShell ISE 2m 23s
Summary 1m 28s

One to Many Remoting
31m 13s
Fanning Out 3m 7s
Demonstration: Fanning out with Invoke-Command 7m 59s
Demonstration: Using Multiple PSSessions 2m 55s
Demonstration: Leveraging Background Jobs with Remoting 5m 35s
Demonstration: Remote Job Results 1m 56s
Demonstration: Remoting Best Practice 4m 53s
Fan out Considerations 3m 1s
Summary 1m 45s

Configuring PowerShell Remoting with SSL
24m 5s
Why Use SSL? 1m 32s
Using Certificates 2m 33s
Demonstration: Requesting a Certificate from AD 2m 4s
Demonstration: Using the Certificate 1m 56s
Demonstration: Configuring WSMan 7m 12s
Demonstration: Configuring Firewall Rules 2m 49s
Demonstration: Remoting with SSL 2m 49s
Caveats and Summary 3m 5s

PowerShell Remoting Security
25m 34s
PowerShell Remoting Myths 2m 31s
Authentication and Trusted Hosts 2m 16s
Demonstration: Trusted Hosts 6m 6s
Securing Beyond PowerShell 1m 19s
The 2nd Hop Problem 2m 11s
Demonstration: Using CredSSP 8m 57s
Security Recommendations 2m 10s

Implicit Remoting
15m 48s
Implicit Remoting Concepts 2m 52s
Demonstration: Running Module Commands Remotely 3m 44s
Demonstration: Creating an Implicit Remoting Module 3m 9s
Demonstration: Impicit Remoting in Action 3m 15s
Demonstration: Using Command Prefixes 1m 34s
Summary 1m 12s

Disconnected Sessions
23m 50s
Disconnected Session Concepts 3m 51s
Running Disconnected Sessions 1m 18s
Reconnecting a Disconnected Session 2m 3s
Disconnected Session Reminders 1m 12s
Demonstration: Creating Disconnected Sessions 2m 54s
Demonstration: Connecting and Receiving Sessions 4m 12s
Demonstration: Using Options and Multiple Sessions 3m 35s
Disconnected Session Caveats 3m 11s
Summary 1m 30s

Troubleshooting PowerShell Remoting
26m 1s
Remoting Limitations 1m 36s
Common Remoting Problems and Quick Fixes 3m 10s
Demonstration: Troubleshooting with Event Logs 7m 4s
Demonstration: Troubleshooting the WSMan Service 3m 20s
Demonstration: Troubleshooting Firewall Rules 1m 11s
Demonstration: Troubleshooting the WSMan Configuration 4m 8s
Demonstration: Resolving the Problem 2m 42s
Summary 2m 48s

PowerShell Remoting: Next Steps
13m 0s
The Benefits of PowerShell Remoting 1m 39s
Next Steps with PowerShell Remoting 5m 47s
The Future 1m 41s
Additional Resources 1m 38s
Summary 2m 13s

DOWNLOAD
Kod:
http://rapidgator.net/file/5778f3feb23505a4e8291779391603a5/uo3nv.Pluralsight..PowerShell.Remoting.Fundamentals.2016.rar.html
Kod:
https://bytewhale.com/w0pxxigyu4vk/uo3nv.Pluralsight..PowerShell.Remoting.Fundamentals.2016.rar
Kod:
http://uploaded.net/file/d4gzqo9s/uo3nv.Pluralsight..PowerShell.Remoting.Fundamentals.2016.rar
Kod:
https://www.bigfile.to/file/gH7bPCSNkRJM/uo3nv.Pluralsight..PowerShell.Remoting.Fundamentals.2016.rar
Kod:
http://nitroflare.com/view/EF17FDCCA706A61/uo3nv.Pluralsight..PowerShell.Remoting.Fundamentals.2016.rar
Kod:
http://uploadgig.com/file/download/7148A34aeafCc793/uo3nv.Pluralsight..PowerShell.Remoting.Fundamentals.2016.rar