PowerShell for Penetration Testing: Explore the capabilities of PowerShell for pentesters across multiple platforms

Author:   Dr. Andrew Blyth ,  Campbell Murray
Publisher:   Packt Publishing Limited
ISBN:  

9781835082454


Pages:   298
Publication Date:   24 May 2024
Format:   Paperback
Availability:   In Print   Availability explained
Limited stock is available. It will be ordered for you and shipped pending supplier's limited stock.

Our Price $131.97 Quantity:  
Pre-Order

Share |

PowerShell for Penetration Testing: Explore the capabilities of PowerShell for pentesters across multiple platforms


Add your own review!

Overview

A practical guide to vulnerability assessment and mitigation with PowerShell Key Features Leverage PowerShell's unique capabilities at every stage of the Cyber Kill Chain, maximizing your effectiveness Perform network enumeration techniques and exploit weaknesses with PowerShell's built-in and custom tools Learn how to conduct penetration testing on Microsoft Azure and AWS environments Purchase of the print or Kindle book includes a free PDF eBook Book DescriptionPowerShell for Penetration Testing is a comprehensive guide designed to equip you with the essential skills you need for conducting effective penetration tests using PowerShell. You'll start by laying a solid foundation by familiarizing yourself with the core concepts of penetration testing and PowerShell scripting. In this part, you'll get up to speed with the fundamental scripting principles and their applications across various platforms. You’ll then explore network enumeration, port scanning, exploitation of web services, databases, and more using PowerShell tools. Hands-on exercises throughout the book will solidify your understanding of concepts and techniques. Extending the scope to cloud computing environments, particularly MS Azure and AWS, this book will guide you through conducting penetration tests in cloud settings, covering governance, reconnaissance, and networking intricacies. In the final part, post-exploitation techniques, including command-and-control structures and privilege escalation using PowerShell, will be explored. This section encompasses post-exploitation activities on both Microsoft Windows and Linux systems. By the end of this book, you’ll have covered concise explanations, real-world examples, and exercises that will help you seamlessly perform penetration testing techniques using PowerShell.What you will learn Get up to speed with basic and intermediate scripting techniques in PowerShell Automate penetration tasks, build custom scripts, and conquer multiple platforms Explore techniques to identify and exploit vulnerabilities in network services using PowerShell Access and manipulate web-based applications and services with PowerShell Find out how to leverage PowerShell for Active Directory and LDAP enumeration and exploitation Conduct effective pentests on cloud environments using PowerShell's cloud modules Who this book is forThis book is for aspiring and intermediate pentesters as well as other cybersecurity professionals looking to advance their knowledge. Anyone interested in PowerShell scripting for penetration testing will also find this book helpful. A basic understanding of IT systems and some programming experience will help you get the most out of this book.

Full Product Details

Author:   Dr. Andrew Blyth ,  Campbell Murray
Publisher:   Packt Publishing Limited
Imprint:   Packt Publishing Limited
ISBN:  

9781835082454


ISBN 10:   1835082459
Pages:   298
Publication Date:   24 May 2024
Audience:   General/trade ,  General
Format:   Paperback
Publisher's Status:   Forthcoming
Availability:   In Print   Availability explained
Limited stock is available. It will be ordered for you and shipped pending supplier's limited stock.

Table of Contents

Table of Contents Introduction to Penetration Testing Programming Principles in Power Shell Network Services and DNS Network Enumeration and Port Scanning The WEB, REST and SOAP SMB, Active Directory, LDAP, and Kerberos Databases: MySQL, PostgreSQL and MSSQL Email Services: Exchange, SMTP, IMAP, and POP PowerShell and FTP, SFTP, SSH and TFTP Brute Forcing in PowerShell PowerShell and Remote Control and Administration Using PowerShell in Azure Using PowerShell in AWS Command and Control Post-Exploitation in Microsoft Windows Post-Exploitation in Microsoft Linux

Reviews

Author Information

Dr Andrew Blyth received his PhD in Computer Science from the Computing Laboratory, University of Newcastle Upon Tyne in 1995. He was Professor of Cyber Security / Computer Forensics at the University of South Wales, UK and has more than 20 years of Teaching Experience. He is published numerous Conference/Journal papers in the area of Cyber Security as well as Speaking at security conferences such as Blackhat and 44Con. He has more that 20 years of experience in the area of Penetration Testing and has functioned as a Check Team Leader Assessor for the Tiger Scheme/GCHQ.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List