[PDF/ePUB] PowerShell Automation and Scripting for Cybersecurity

PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers image

DOWNLOAD PDF

Explore PowerShell's offensive and defensive capabilities to strengthen your organization's securityPurchase of the print or Kindle book includes a free PDF eBookKey FeaturesMaster PowerShell for security by configuring, auditing, monitoring, exploiting, and bypassing defensesResearch and develop methods to bypass security features and use stealthy tradecraftExplore essential security features in PowerShell and protect your environment against exploits and bypassesBook DescriptionTake your cybersecurity skills to the next level with this comprehensive guide to PowerShell security! Whether you're a red or blue teamer, you'll gain a deep understanding of PowerShell's security capabilities and how to use them. After revisiting PowerShell basics and scripting fundamentals, you'll dive into PowerShell Remoting and remote management technologies. You'll learn how to configure and analyze Windows event logs and understand the most important event logs and IDs to monitor your environment. You'll dig deeper into PowerShell's capabilities to interact with the underlying system, Active Directory and Azure AD. Additionally, you'll explore Windows internals including APIs and WMI, and how to run PowerShell without powershell.exe. You'll uncover authentication protocols, enumeration, credential theft, and exploitation, to help mitigate risks in your environment, along with a red and blue team cookbook for day-to-day security tasks. Finally, you'll delve into mitigations, including Just Enough Administration, AMSI, application control, and code signing, with a focus on configuration, risks, exploitation, bypasses, and best practices. By the end of this book, you'll have a deep understanding of how to employ PowerShell from both a red and blue team perspective.What you will learnLeverage PowerShell, its mitigation techniques, and detect attacksFortify your environment and systems against threatsGet unique insights into event logs and IDs in relation to PowerShell and detect attacksConfigure PSRemoting and learn about risks, bypasses, and best practicesUse PowerShell for system access, exploitation, and hijackingRed and blue team introduction to Active Directory and Azure AD securityDiscover PowerShell security measures for attacks that go deeper than simple commandsExplore JEA to restrict what commands can be executedWho this book is forThis book is for security professionals, penetration testers, system administrators, and red and blue teams looking to learn how to leverage PowerShell for security operations. A basic understanding of PowerShell, cybersecurity fundamentals, and scripting is a must. For some parts a basic understanding of active directory, C++/C#, and assembly can be beneficial.Table of ContentsGetting Started with PowerShellPowerShell Scripting FundamentalsExploring PowerShell Remote Management Technologies and PowerShell RemotingDetection – Auditing and MonitoringPowerShell Is Powerful – System and API AccessActive Directory – Attacks and MitigationHacking the Cloud – Exploiting Azure Active Directory/Entra IDRed Team Tasks and CookbookBlue Team Tasks and CookbookLanguage Modes and Just Enough Administration (JEA)AppLocker, Application Control, and Code SigningExploring the Antimalware Scan Interface (AMSI)What Else? – Further Mitigations and Resources

✔ Author(s):
✔ Title: PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers
✔ Rating : 4.6 out of 5 base on (13 reviews)
✔ ISBN-10: 1800566379
✔ ISBN-13: 9781800566378
✔ Language: English
✔ Format ebook: PDF, EPUB, Kindle, Audio, HTML and MOBI
✔ Device compatibles: Android, iOS, PC and Amazon Kindle

Readers' opinions about PowerShell Automation and Scripting for Cybersecurity by Miriam C. Wiesner

/
Jillian Neel
The world-building in this book was simply phenomenal. I was transported to a different realm and felt like I was part of the characters' journey. The attention to detail made it all so immersive.
/
Virginia Savage
What an intellectual journey! The themes explored in this book challenged my perceptions and sparked introspection. It's refreshing to read a book that provokes such thought.
/
Tasha Cobbett
This book is a treasure trove of knowledge and wisdom. The insights offered by the characters and their experiences have left a lasting impression on me.


The End of Her: A Novel (Random House Large Print), Animated Storytelling, A Little Pumpkin Is On The Way: Baby Shower Guest Book for Girl with Wishes & Advice for Parents + Predictions + Gift Log | Boho Chic Rose Blush | Mom and Baby Pink Pumpkins, Luke 1–13: The Year of the Lord’s Favour (Focus on the Bible), Damascus Station: A Novel, The Architecture of Educational Frameworks, Diabetes Create Your Plate Meal Prep Cookbook: 100 Delicious Plate-Method Recipes, 60 Hikes Within 60 Miles: Portland: Including the Coast, Mount Hood, Mount St. Helens, and the Santiam River, Antiguas Civilizaciones: Una Fascinante Guía sobre la Historia de los Mayas, Aztecas y el Imperio Inca (Libro en Español/Ancient Civilizations Spanish Book Version) (Explorando la Historia Antigua), 7 Steps to Better Writing: How to write better reports, proposals, email, blogs, and web content, Read online or download Miriam C. Wiesner,Tanya Janca PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers PDF ... PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers download ebook PDF EPUB, book in English language ... PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers pdf ebook epub free download ... PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers Miriam C. Wiesner,Tanya Janca online ... Download PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers Miriam C. Wiesner,Tanya Janca or read online here in PDF or EPUB ... PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers popular download ... PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers pdf e-book Miriam C. Wiesner,Tanya Janca ... PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers Free download of the book in PDF format ... Download ebooks PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers Miriam C. Wiesner,Tanya Janca pdf free ... Click the button to get PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers pdf new book ...