bokomslag PowerShell Automation and Scripting for Cybersecurity
Data & IT

PowerShell Automation and Scripting for Cybersecurity

Miriam C Wiesner

Pocket

849:-

Funktionen begränsas av dina webbläsarinställningar (t.ex. privat läge).

Uppskattad leveranstid 7-11 arbetsdagar

Fri frakt för medlemmar vid köp för minst 249:-

  • 572 sidor
  • 2023
Explore PowerShell's offensive and defensive capabilities to strengthen your organization's security with this practical guide Purchase of the print or Kindle book includes a free PDF eBook Key Features Master PowerShell for security by configuring, auditing, monitoring, exploiting, and bypassing defenses Research and develop methods to bypass security features and use stealthy tradecraft Explore essential security features in PowerShell and protect your environment against exploits and bypasses Book DescriptionTake your cybersecurity skills to the next level with this comprehensive guide to PowerShell security! Whether youre a red or blue teamer, youll gain a deep understanding of PowerShells security capabilities and how to use them. After revisiting PowerShell basics and scripting fundamentals, youll dive into PowerShell Remoting and remote management technologies. Youll learn how to configure and analyze Windows event logs and understand the most important event logs and IDs to monitor your environment. Youll dig deeper into PowerShells capabilities to interact with the underlying system, Active Directory and Azure AD. Additionally, youll explore Windows internals including APIs and WMI, and how to run PowerShell without powershell.exe. Youll uncover authentication protocols, enumeration, credential theft, and exploitation, to help mitigate risks in your environment, along with a red and blue team cookbook for day-to-day security tasks. Finally, youll delve into mitigations, including Just Enough Administration, AMSI, application control, and code signing, with a focus on configuration, risks, exploitation, bypasses, and best practices. By the end of this book, youll have a deep understanding of how to employ PowerShell from both a red and blue team perspective.What you will learn Leverage PowerShell, its mitigation techniques, and detect attacks Fortify your environment and systems against threats Get unique insights into event logs and IDs in relation to PowerShell and detect attacks Configure PSRemoting and learn about risks, bypasses, and best practices Use PowerShell for system access, exploitation, and hijacking Red and blue team introduction to Active Directory and Azure AD security Discover PowerShell security measures for attacks that go deeper than simple commands Explore JEA to restrict what commands can be executed Who this book is forThis book is for security professionals, penetration testers, system administrators, and red and blue teams looking to learn how to leverage PowerShell for security operations. A basic understanding of PowerShell, cybersecurity fundamentals, and scripting is a must. For some parts a basic understanding of active directory, C++/C#, and assembly can be beneficial.
  • Författare: Miriam C Wiesner
  • Format: Pocket/Paperback
  • ISBN: 9781800566378
  • Språk: Engelska
  • Antal sidor: 572
  • Utgivningsdatum: 2023-08-16
  • Förlag: Packt Publishing Limited