Kính lúp
Trình tải tìm kiếm

Dr. Andrew Blyth 
PowerShell for Penetration Testing 
Explore the capabilities of PowerShell for pentesters across multiple platforms

Ủng hộ
Adobe DRM
Bìa của Dr. Andrew Blyth: PowerShell for Penetration Testing (ePUB)
A practical guide to vulnerability assessment and mitigation with Power Shell Key Features Leverage Power Shell’s unique capabilities at every stage of the Cyber Kill Chain, maximizing your effectiveness Perform network enumeration techniques and exploit weaknesses with Power Shell’s built-in and custom tools Learn how to conduct penetration testing on Microsoft Azure and AWS environments Purchase of the print or Kindle book includes a free PDF e Book Book Description Power Shell for Penetration Testing is a comprehensive guide designed to equip you with the essential skills you need for conducting effective penetration tests using Power Shell. You’ll start by laying a solid foundation by familiarizing yourself with the core concepts of penetration testing and Power Shell scripting. In this part, you’ll get up to speed with the fundamental scripting principles and their applications across various platforms. You ll then explore network enumeration, port scanning, exploitation of web services, databases, and more using Power Shell tools. Hands-on exercises throughout the book will solidify your understanding of concepts and techniques. Extending the scope to cloud computing environments, particularly MS Azure and AWS, this book will guide you through conducting penetration tests in cloud settings, covering governance, reconnaissance, and networking intricacies. In the final part, post-exploitation techniques, including command-and-control structures and privilege escalation using Power Shell, will be explored. This section encompasses post-exploitation activities on both Microsoft Windows and Linux systems. By the end of this book, you ll have covered concise explanations, real-world examples, and exercises that will help you seamlessly perform penetration testing techniques using Power Shell.What you will learn Get up to speed with basic and intermediate scripting techniques in Power Shell Automate penetration tasks, build custom scripts, and conquer multiple platforms Explore techniques to identify and exploit vulnerabilities in network services using Power Shell Access and manipulate web-based applications and services with Power Shell Find out how to leverage Power Shell for Active Directory and LDAP enumeration and exploitation Conduct effective pentests on cloud environments using Power Shell’s cloud modules Who this book is for This book is for aspiring and intermediate pentesters as well as other cybersecurity professionals looking to advance their knowledge. Anyone interested in Power Shell scripting for penetration testing will also find this book helpful. A basic understanding of IT systems and some programming experience will help you get the most out of this book.
€37.69
phương thức thanh toán
định dạng EPUB ● Trang 298 ● ISBN 9781835081648 ● Nhà xuất bản Packt Publishing Limited ● Được phát hành 2024 ● Có thể tải xuống 3 lần ● Tiền tệ EUR ● TÔI 9433182 ● Sao chép bảo vệ Adobe DRM
Yêu cầu trình đọc ebook có khả năng DRM

Thêm sách điện tử từ cùng một tác giả / Biên tập viên

2.699 Ebooks trong thể loại này