PowerShell Automation and Scripting for Cybersecurity

PowerShell Automation and Scripting for Cybersecurity
Author :
Publisher : Packt Publishing Ltd
Total Pages : 572
Release :
ISBN-10 : 9781800569263
ISBN-13 : 1800569262
Rating : 4/5 (262 Downloads)

Book Synopsis PowerShell Automation and Scripting for Cybersecurity by : Miriam C. Wiesner

Download or read book PowerShell Automation and Scripting for Cybersecurity written by Miriam C. Wiesner and published by Packt Publishing Ltd. This book was released on 2023-08-16 with total page 572 pages. Available in PDF, EPUB and Kindle. Book excerpt: Explore PowerShell's offensive and defensive capabilities to strengthen your organization's security with this practical guide Purchase of the print or Kindle book includes a free PDF eBook Key Features Master PowerShell for security by configuring, auditing, monitoring, exploiting, and bypassing defenses Research and develop methods to bypass security features and use stealthy tradecraft Explore essential security features in PowerShell and protect your environment against exploits and bypasses Book DescriptionTake your cybersecurity skills to the next level with this comprehensive guide to PowerShell security! Whether you’re a red or blue teamer, you’ll gain a deep understanding of PowerShell’s security capabilities and how to use them. After revisiting PowerShell basics and scripting fundamentals, you’ll dive into PowerShell Remoting and remote management technologies. You’ll learn how to configure and analyze Windows event logs and understand the most important event logs and IDs to monitor your environment. You’ll dig deeper into PowerShell’s capabilities to interact with the underlying system, Active Directory and Azure AD. Additionally, you’ll explore Windows internals including APIs and WMI, and how to run PowerShell without powershell.exe. You’ll uncover authentication protocols, enumeration, credential theft, and exploitation, to help mitigate risks in your environment, along with a red and blue team cookbook for day-to-day security tasks. Finally, you’ll delve into mitigations, including Just Enough Administration, AMSI, application control, and code signing, with a focus on configuration, risks, exploitation, bypasses, and best practices. By the end of this book, you’ll have a deep understanding of how to employ PowerShell from both a red and blue team perspective.What you will learn Leverage PowerShell, its mitigation techniques, and detect attacks Fortify your environment and systems against threats Get unique insights into event logs and IDs in relation to PowerShell and detect attacks Configure PSRemoting and learn about risks, bypasses, and best practices Use PowerShell for system access, exploitation, and hijacking Red and blue team introduction to Active Directory and Azure AD security Discover PowerShell security measures for attacks that go deeper than simple commands Explore JEA to restrict what commands can be executed Who this book is for This book is for security professionals, penetration testers, system administrators, and red and blue teams looking to learn how to leverage PowerShell for security operations. A basic understanding of PowerShell, cybersecurity fundamentals, and scripting is a must. For some parts a basic understanding of active directory, C++/C#, and assembly can be beneficial.


PowerShell Automation and Scripting for Cybersecurity Related Books

PowerShell Automation and Scripting for Cybersecurity
Language: en
Pages: 572
Authors: Miriam C. Wiesner
Categories: Computers
Type: BOOK - Published: 2023-08-16 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Explore PowerShell's offensive and defensive capabilities to strengthen your organization's security with this practical guide Purchase of the print or Kindle b
PowerShell and Python Together
Language: en
Pages: 223
Authors: Chet Hosmer
Categories: Computers
Type: BOOK - Published: 2019-03-30 - Publisher: Apress

DOWNLOAD EBOOK

Bring together the Python programming language and Microsoft’s PowerShell to address digital investigations and create state-of-the-art solutions for administ
PowerShell for Penetration Testing
Language: en
Pages: 298
Authors: Dr. Andrew Blyth
Categories: Computers
Type: BOOK - Published: 2024-05-24 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A practical guide to vulnerability assessment and mitigation with PowerShell Key Features Leverage PowerShell's unique capabilities at every stage of the Cyber
PowerShell for Sysadmins
Language: en
Pages: 321
Authors: Adam Bertram
Categories: Computers
Type: BOOK - Published: 2020-02-04 - Publisher: No Starch Press

DOWNLOAD EBOOK

Learn to use PowerShell, Microsoft's scripting language, to automate real-world tasks that IT professionals and system administrators deal with every day. Save
Mastering PowerShell Scripting
Language: en
Pages: 789
Authors: Chris Dent
Categories: Computers
Type: BOOK - Published: 2021-06-29 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

This complete guide takes you on a tour of PowerShell from the basics to its advanced functionality, helping you automate your tedious and time-consuming system