YTread Logo
YTread Logo

Another way to connect remote staff to the local network | VPN learning

Apr 07, 2024
Hi everyone, I'm Daanish from Jobs Kosher org. In our last video, we set up a sort of enterprise environment

network

and got a router

connect

ion to switch and everything was working fine, but now we're going to have a new request, a boss. He came in and told us that there are two employees that he hired somewhere in South Africa and that you need to give them access to the files that we are actually saving and doing things

local

ly, so they need to

connect

to our

network

basically and they need to be able to RDP, that is ,

remote

desktop connection directly from their machines to servers or wherever they want, and they need to be able to do things directly, not over the web, so now this is called a VPN virtual private network in enterprises.
another way to connect remote staff to the local network vpn learning
There are so many different solutions, but I'm going to show you a solution that is freely available and very powerful and you can use it, so that's what we're going to achieve with this, of course, you can go to the site and think of anything after That's a very wide area, but for now the situation is simple: you want to give access to these two people who are in South Africa, they need to connect to your network, so the first thing I do if I check right now I have two active connections. If I show you that this is our office network here on the right side, you guys will see this server that I'm on in that office network, this one here is South Africa, okay, I'll just say it's like this, so basically we need to connect these two together over a virtual private network, by the way this is not a Cisco thing, if anyone is looking into it I will teach more on how you can turn the server into a pretty powerful server so you can connect them.
another way to connect remote staff to the local network vpn learning

More Interesting Facts About,

another way to connect remote staff to the local network vpn learning...

Guys, here you are sitting somewhere with the laptop and basically you need to connect here directly, not through the web browser. Well, that's the goal of this video, so let's go ahead and get started, so the first thing I want to show you. You know I'm not on the same network if I come here and do ipconfig. You see, I get an address which is the ipv6 address and then I get this address of 43 192 168 43 to 48, it's a different network, this is even all of it. The ISP is different, it's actually connected to one of my phone networks basically and if you look at this, if I come here and do CMD, how do you find out the P address again?
another way to connect remote staff to the local network vpn learning
IP configuration. I mean this is a basic interview question if you don't I don't know trust me you won't get a job so here you see it's 168 2.2 and here we have 40 3.2 48 so let's try if we can ping just to make sure that This doesn't work, it won't work. this is like it's

local

, these are local addresses, you're basically telling this computer to look locally for this address that we're trying to exit, of course it won't see anything and here you can do the same thing. I won't be able to find that address on the left, so if I ping one ninety-two points one sixty-eight points two points I'm sorry, what am I doing? 43 point 248 and of course you won't find anything right, so the goal here is to just create something that we're going to document and here we'll click share folder, we'll call it SF South Africa.
another way to connect remote staff to the local network vpn learning
We, the boss, wanted to share some files so that you can quickly connect to the VPN and access them. files now, as I said, there are many ways to do this, but this is a normal and safe quick way. If you want to get things done quickly then this would be a better option rather than doing something completely web based. so first I'm going to right click on it and to make it easier I'm just going to click share with everyone for now, you know, I'm going to share and we're going to choose everyone for now because this is not a domain connected environment, just we need to do this for now, so now you'll see that the server name has been removed to /sf, okay and in that we're just going to put a file here.
Remember these are two different machines, this is one room. or two, this is the other local machine, so I am connected to that machine through a

remote

session using

another

remote tool. I mean, let's make it more confusing, don't worry, don't even think about the last remote control session. Don't even think about that, it's just me because I need two machines to show you in a real world environment. I don't like doing these things in a virtual environment so this is a real thing right here okay so the first thing we do what to do we need to go to the website and we need to open a new window and first we need to make this server into a VPN server.
Okay, how do you do that? I am going to show you a VPN project that is very famous by many people who use it, if you come here, this is something quite advanced here, but you can make it very simple if you follow my instructions, you can come here and read all about Soft Eterna PN and check the reviews. and everything, but it's probably one of the VPNs that can compete with anything right now, so here you're going to click download and when you go to download, you're going to click download Soft Eater VPN now before you do this high. warning that you don't want to do this in your production environment where you are working, this will be a no-no for many people if they have a VPN system and you put up

another

VPN then they will.
Think that you are trying to steal something, this is just so you learn things and now you have another way to approach a situation like this. You can go to the boss and tell him I have another solution because your opinion just failed, it sucks. I have another solution, it's just that all my teaching is about you opening your mind, thinking like an IT professional, now you know that there is something else available and you find something like this more and more to become a better IT professional, this that's all. I do it in my videos okay that's why I talk a lot so you have a VPN VPN server and then you do Windows you're going to go down and then you're going to download this now.
I probably already downloaded it, so here I'm going to download it, you'll see it's downloaded. I'm going to open it up and run it, so it'll open right now and we'll click Next. What do you want to install? It also has other features. Let's do. server basic server and then click next next next and next so we're basically setting up the server piece right now because we want these guys sitting there they're calling us they're like you're done bothering us but we're working on it, okay, so now we need to connect. Basically, the server is powered on right now.
We need to connect by clicking Connect. It will ask you for a username and password and then ask you what hostname you want to give it. this, this server, then you can click on the host name, you can put anything. I put a temporary JSS Tempe lab back here. Now I'm going to delete this because then it will confuse you. How did you induce all these things? I'm going to delete it because once you installed it and ran this system, it basically captures everything, so if I come here before this, you'll get another message and make sure to name that hostname.
The hostname is this one here on the bottom now you don't want to give it the same name it won't work you want to use your own hostname as soon as you install this this VPN is listening on port 443 99211 nine four and five five five five usually of By default these ports are opening companies because I have all the traffic that goes through these pores, secure ports, this is something very secure; now I'm going to create a virtual hub, it's like you're telling this server who it can connect to. which hub maybe you have 50 people and you want to create different hubs for each and every person or maybe five people or ten people as VLAN so you will click here and we will create we will call it say VPN lab and we will give you a password to this virtual hug, we'll give you a password, it's a little bit slow because of my connection, like I said, I'm using a dial-up connection, so it's a little bit slow and that's why I wanted to test it on real connections with different connections.
If you're working this on an internal network you might run into problems, so make sure you have two different connections when you do this, but it might work on your internal stuff too. The important thing in this is that then you need to double click on this and then you need to manage the virtual center because you need to create a user that needs to connect because this user will connect to this now you want to do it more Advanced, you can create an Active Directory environment, which which means everything will be done automatically, but that's outside of this lab right now.
We're just creating these two simple users. Right now we'll create one for now and call it, let's say. Donny and we're going to give him a pass for normal basic stuff, so now we create Donny and say Danny can come here and he can use password authentication, which is a standard way to access the server we're on. I'm just going to click OK. Donny is now created on this system, but another thing we need to do is close this because this server has its own network. If you remember that 192 2.2 at the top right here, this is the network that we.
I want to connect here on the left side, so we basically need to bridge that network card to this system, so you're going to click on the local bridge settings and if it's already there, I'm going to delete it and add that. Virtual HUF first I'm going to name that and then that network card actually uses Ethernet. If you remember in my first lab I created all of this, be sure to check out my first lab. I'll put it in the description. We will give this Ethernet connection through our router and switch so that it has that DHCP, everything is already working, so when you click OK, what will happen after this, when we basically create this bridge, we will say okay and it will start to work right now? listening for connections anyone who tries to connect this Hubb will get an IP address from a router how cool is that I mean it's just amazing what this can do for you so now we have everything set up on our server and we don't need to do anything else, now we basically need to go to our client machine which is in South Africa and then we need to install the client, so let's go to Firefox and download the client.
I probably already did it, in the same similar way you're going to go. to the soft eater, download the soft eater and you will click on the client, let me show you quickly, so when you go to the soft eater site, you will click on download, it's a little slow, like I said, and then you will come. to this point, you're going to click on freeware and click on client here and then you're going to click on Windows platform, if you're using Linux, other and you're going to download the client. I already made this, it's here, so I'm going to go.
Go ahead and run it and show it now that this is my client machine on the South African network. I'm not in this. Remember that I am remotely connected to this server from this machine, so this is totally different than the different networks right now on the left side. this is in South Africa and the other one I'm going to put like this so I'm going to enhance it a little bit and this one is somewhere in my office and now I need to install my client on South African laptops or servers or desktops whatever you want to use so now we'll click Next Next Next and finish that.
Once this is done, we need to tell this client to connect to this virtual lab, virtual VPN lab center using that username that we have created. So here I'm not sure what happened, but the voice disconnected, but we already installed the client and now we're going to add a connection, as you can see, and we're going to name the connection, we're just naming it. We will have the same words in the name VPN lab. You can give it any name but here you want to make sure that you give the hostname the hostname that you gave them at the beginning and also if you open the server it's right at the bottom you can actually get it from there so it will navigate jsj says temp lab gently turn n in your case, whatever name you gave it so we can see you at the bottom, I'm pointing it right there so you can get it from there and I'm just going to point it so we'll get that name now and the port it will be 443.
You can use the other port, but 443 is basically connecting a normal standard and that is what you will put VPN lab and the username. We have created the correct password, so after this what will happen? We're going to click OK and then right click on it and connect it, as you can see it's going to go to that server and say, "Okay, I'm authenticated." I'm going to request DHCP, remember and get the IP address of that network, so I went out, talked to the server, the server said we already have a DHCP on our system, DHCP will give you an IP address and here you go. we gave it to you so now I'm going to say ok let's ping again ping 192 168 dot 2.2 before it didn't work now it should work South Africa people are happy to be jumping now that we're connected it's time to get to work so now after From that, they can basically do anything that they can do remotely on our local network, any machine that we've given them access to, they can do that, they can open a file share like the one we've created. that in a second they can do everything that is now possible for them,just as they're sitting inside the network using this type of VPN connection, this is a web-based connection, okay, so I'm going to make it move a little bit faster. here and explain it a little more, so this is the type of thing again.
I will warn you that you don't want to use this in the production environment without asking people and here I show it to you basically as if you know what you can do. with this you know that you have TCP things, you have a local bridge in your network, you can learn a lot of things just from this VPN system because these are the things that you have been

learning

a lot in your network, also lab and everything and here something happened with my another connection, this is the one I'm using, another client entered it on the other machine and something happened because it was using a cell phone network so maybe it was too slow and something like that.
I gave up, but it's okay, we didn't worry, we would look, we lost the connection here. It's a very good example, we lost something there, but did I lose connection to my server where I was connected from South Africa? I did not do it. It's not because now I'm basically showing you the bar, the bar, the folder that I created on that server to share with you, the South African guy is there now, he didn't ask me to use an impassive because I already did, in his case I'll ask him that you enter a username and password from the environment connected to the domain or you first put in the name of the server, like let's say remote, to cut out whatever the username is and then you will go in and you were going to get that and here you can see the status of this connection, you know, like any other VPN client that you know, but again, the history of this, let me remind you again that my teaching is about giving you an idea and you can implement this, you can play with this, at least now you have something in mind you can do things like this if something goes wrong, something critical is going down on the network and someone needs to get in there with the fallback method or maybe someone is at conventions or something, their CEO needs a shortcut, it's like man that's going to do all these web-based things, it's slow.
The network here, let me make the direct connection, the connection is fast enough and you may be able to. to give them a solution because like I said, even on a slow network, this has been working pretty well. I was able to access my files very quickly even though I'm not doing too much heavy lifting, but I can get my files done very quickly. quickly and here I disconnect this again just to show you when I disconnect my client, I'm done. On the other hand, on the server, that person can also disconnect him if he says he's fine, I don't want the South African.
Guys, now you will access my network. I'm done with this project, you can delete it completely and that's it, so this is what I wanted to share with you in this video, if you liked it, let me know if you like this type. videos I will share more and see you in a different video thanks

If you have any copyright issue, please Contact