PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers. Miriam Wiesner, Miriam Wiesner

PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers


PowerShell-Automation-and.pdf
ISBN: 9781800566378 | 510 pages | 13 Mb

Download PDF




  • PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers
  • Miriam Wiesner, Miriam Wiesner
  • Page: 510
  • Format: pdf, ePub, fb2, mobi
  • ISBN: 9781800566378
  • Publisher: Packt Publishing
Download PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers


Download books google books free PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers RTF by Miriam Wiesner, Miriam Wiesner 9781800566378 (English literature)

Explore PowerShell's offensive and defensive capabilities to strengthen your organization's security Get a clear picture of PowerShell's security capabilities for cybersecurity Configure, audit, monitor, and bypass preventive and detective control with PowerShell Learn how to research and develop security features bypasses and stealthy tradecraft PowerShell can be a powerful tool that's easy to learn and provides direct access to the Windows Subsystem and Windows APIs. With the help of this book, you'll discover offensive and defensive techniques that leverage PowerShell and learn how to secure your Windows or Azure environments better. In the first part, you'll start with a thorough overview of PowerShell's security capabilities that will show you why PowerShell can be an invaluable tool for penetration testing. You'll gain a deep understanding of the attack vectors, common offensive and defensive techniques, and ways to avoid detection, covering both read and blue team approaches. You'll find out how attackers can use PowerShell to get a foothold to your organization and how to protect your environment using best practices hardening and mitigations. In the second part, you'll go deep into Active Directory, system access, and understanding red and blue team tasks. In the third and final part, you'll cover effective mitigations and best practices for avoiding risks. By the end of this book, you will be able to leverage PowerShell from a red, as well as from a blue teamer perspective. Learn how to detect an attack and harden your environment and system Learn about Active Directory Basics relevant to red teamers using PowerShell Gain insight into how deep PowerShell is integrated into the system Leverage PowerShell for attacks that go deeper than simple PowerShell commands Configure PSRemoting and avoid risks and bypasses using best practices This book is for security professionals, penetration testers, system administrators, attackers, defenders, and anyone else who wants to learn how to leverage PowerShell for security operations. It's also a valuable resource for those who want to research and develop their own PowerShell security feature bypass. A basic understanding of PowerShell, cybersecurity fundamentals, and scripting is needed to follow this book. Getting started with PowerShell Scripting for Cybersecurity PowerShell Scripting Fundamentals Hardening PSRemoting configuration Detection: Auditing & Monitoring PowerShell is Powerful – System- and API Access Active Directory – Attacks and Mitigation Azure Directory Red team tasks Blue Team Infosec Practitioner Tasks Language Modes and Just Enough Administration (JEA) Applocker / Appcontrol / code signing Antimalware Scan Interface (AMSI) Further mitigations

100 Best Free Red Team Tools in 2023
PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers. 1 offer from £23.99.
The Windows Subsystem for Linux in the Microsoft Store is
A curated list of tools useful within the field of cyber security, for both blue and red team operations. - GitHub - landoncrabtree/awesome-cyber: A curated 
Tools and Techniques for Red Team / Penetration Testing

PowerShell Automation and Scripting for CyberSecurity
By the end of this book, you will be able to leverage PowerShell from a red, as well as from a blue teamer perspective. Learn how to detect an attack and 
Cybersecurity Training and Certifications

Coming Soon - Windows / Operating Systems: Books
PowerShell Automation and Scripting for CyberSecurity: Hacking and Defense for Red and Blue Teamers. 1 offer from £23.99 · #7 · Locksport: A Hackers Guide 



Other ebooks:
[PDF] Maledetti pacifisti (nuova edizione) - Come difendersi dal marketing della guerra download
[PDF/Kindle] Une Reine idéale by Philippe Hugon
Online Read Ebook Disney Villains Tarot Deck and Guidebook Movie Tarot Deck Pop Culture Tarot by Minerva Siegel, Ellie Goldwine
{pdf download} Nik Bartsch: Listening: Music - Movement - Mind by
Online Read Ebook Kingdom of the Feared by
[PDF] Ward Security - Tome 1, Roméo by Jocelynn Drake, Rinda Elliott
[PDF/Kindle] NEUROCIENCIA COGNITIVA descargar gratis
Descargar [PDF] {EPUB} FEARLESS (edición en inglés)