Read online: PowerShell Automation and

PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers by Miriam Wiesner

Rapidshare ebooks download PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers PDF CHM DJVU 9781800566378 by Miriam Wiesner English version

Download PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers PDF

  • PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers
  • Miriam Wiesner
  • Page: 510
  • Format: pdf, ePub, mobi, fb2
  • ISBN: 9781800566378
  • Publisher: Packt Publishing

Download PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers




Rapidshare ebooks download PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers PDF CHM DJVU 9781800566378 by Miriam Wiesner English version

Overview

Explore PowerShell's offensive and defensive capabilities to strengthen your organization's security Get a clear picture of PowerShell's security capabilities for cybersecurity Configure, audit, monitor, and bypass preventive and detective control with PowerShell Learn how to research and develop security features bypasses and stealthy tradecraft PowerShell can be a powerful tool that's easy to learn and provides direct access to the Windows Subsystem and Windows APIs. With the help of this book, you'll discover offensive and defensive techniques that leverage PowerShell and learn how to secure your Windows or Azure environments better. In the first part, you'll start with a thorough overview of PowerShell's security capabilities that will show you why PowerShell can be an invaluable tool for penetration testing. You'll gain a deep understanding of the attack vectors, common offensive and defensive techniques, and ways to avoid detection, covering both read and blue team approaches. You'll find out how attackers can use PowerShell to get a foothold to your organization and how to protect your environment using best practices hardening and mitigations. In the second part, you'll go deep into Active Directory, system access, and understanding red and blue team tasks. In the third and final part, you'll cover effective mitigations and best practices for avoiding risks. By the end of this book, you will be able to leverage PowerShell from a red, as well as from a blue teamer perspective. Learn how to detect an attack and harden your environment and system Learn about Active Directory Basics relevant to red teamers using PowerShell Gain insight into how deep PowerShell is integrated into the system Leverage PowerShell for attacks that go deeper than simple PowerShell commands Configure PSRemoting and avoid risks and bypasses using best practices This book is for security professionals, penetration testers, system administrators, attackers, defenders, and anyone else who wants to learn how to leverage PowerShell for security operations. It's also a valuable resource for those who want to research and develop their own PowerShell security feature bypass. A basic understanding of PowerShell, cybersecurity fundamentals, and scripting is needed to follow this book. Getting started with PowerShell Scripting for Cybersecurity PowerShell Scripting Fundamentals Hardening PSRemoting configuration Detection: Auditing & Monitoring PowerShell is Powerful – System- and API Access Active Directory – Attacks and Mitigation Azure Directory Red team tasks Blue Team Infosec Practitioner Tasks Language Modes and Just Enough Administration (JEA) Applocker / Appcontrol / code signing Antimalware Scan Interface (AMSI) Further mitigations

More eBooks: Watership Down: The Graphic Novel by Richard Adams, James Sturm, Joe Sutphin on Iphone New Format read pdf, {epub descargar} CUENTOS COMPLETOS read pdf, [Pdf/ePub/Mobi] LA COSA MAS DULCE - LAURA LEE GUHRKE descargar ebook gratis download link,

0コメント

  • 1000 / 1000