DOWNLOADS PowerShell Automation and Scripting

PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers. Miriam Wiesner

PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers


PowerShell-Automation-and.pdf
ISBN: 9781800566378 | 510 pages | 13 Mb
Download PDF

  • PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers
  • Miriam Wiesner
  • Page: 510
  • Format: pdf, ePub, fb2, mobi
  • ISBN: 9781800566378
  • Publisher: Packt Publishing
Download PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers

Free downloads ebooks for computer PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers by Miriam Wiesner in English 9781800566378

Overview

Explore PowerShell's offensive and defensive capabilities to strengthen your organization's security Get a clear picture of PowerShell's security capabilities for cybersecurity Configure, audit, monitor, and bypass preventive and detective control with PowerShell Learn how to research and develop security features bypasses and stealthy tradecraft PowerShell can be a powerful tool that's easy to learn and provides direct access to the Windows Subsystem and Windows APIs. With the help of this book, you'll discover offensive and defensive techniques that leverage PowerShell and learn how to secure your Windows or Azure environments better. In the first part, you'll start with a thorough overview of PowerShell's security capabilities that will show you why PowerShell can be an invaluable tool for penetration testing. You'll gain a deep understanding of the attack vectors, common offensive and defensive techniques, and ways to avoid detection, covering both read and blue team approaches. You'll find out how attackers can use PowerShell to get a foothold to your organization and how to protect your environment using best practices hardening and mitigations. In the second part, you'll go deep into Active Directory, system access, and understanding red and blue team tasks. In the third and final part, you'll cover effective mitigations and best practices for avoiding risks. By the end of this book, you will be able to leverage PowerShell from a red, as well as from a blue teamer perspective. Learn how to detect an attack and harden your environment and system Learn about Active Directory Basics relevant to red teamers using PowerShell Gain insight into how deep PowerShell is integrated into the system Leverage PowerShell for attacks that go deeper than simple PowerShell commands Configure PSRemoting and avoid risks and bypasses using best practices This book is for security professionals, penetration testers, system administrators, attackers, defenders, and anyone else who wants to learn how to leverage PowerShell for security operations. It's also a valuable resource for those who want to research and develop their own PowerShell security feature bypass. A basic understanding of PowerShell, cybersecurity fundamentals, and scripting is needed to follow this book. Getting started with PowerShell Scripting for Cybersecurity PowerShell Scripting Fundamentals Hardening PSRemoting configuration Detection: Auditing & Monitoring PowerShell is Powerful – System- and API Access Active Directory – Attacks and Mitigation Azure Directory Red team tasks Blue Team Infosec Practitioner Tasks Language Modes and Just Enough Administration (JEA) Applocker / Appcontrol / code signing Antimalware Scan Interface (AMSI) Further mitigations

More eBooks:
BUENAS NOCHES, PUNPUN 13 ePub gratis
Read online: En soutien à la vie - Ethique du care et médecine
[PDF/Kindle] Liberation Day by George Saunders
Download PDF Go Tell the Bees That I Am Gone by Diana Gabaldon
Read online: Au Bon Beurre
Read [pdf]> Godzilla x Kong: The New Empire - The Official Movie Novelization by Greg Keyes
LA FRAGILIDAD DEL CRISANTEMO leer el libro pdf
[ePub] LA MALDICIÓN DE LA CASA GRANDE descargar gratis
{epub descargar} ANSIA (SERIE CRAVE 3)
[PDF/Kindle] PERDONAR PARA SANAR descargar gratis
Read online: Seraphina Grey Summons a Demon by Cristine Courcy
EL IDIOTA EBOOK EBOOK | FIÓDOR DOSTOIEVSKI | Descargar libro PDF EPUB
[PDF] Les Salauds Gentilshommes Tome 2 download
EL MAESTRO DEL PRADO leer epub JAVIER SIERRA

0コメント

  • 1000 / 1000