search
0
cart
close
You have no products in your basket yet
left
Tech Categories
Best Sellers
New Releases
Books
Videos
Audiobooks
Articles
Newsletters
Free Learning
right
PowerShell Automation and Scripting for Cybersecurity

PowerShell Automation and Scripting for Cybersecurity: Hacking and defense for red and blue teamers

By Miriam C. Wiesner
$15.99 per month
Book Aug 2023 572 pages 1st Edition
eBook
$39.99 $27.98
Print
$49.99
Subscription
$15.99 Monthly
eBook
$39.99 $27.98
Print
$49.99
Subscription
$15.99 Monthly

What do you get with a Packt Subscription?

Free for first 7 days. $15.99 p/m after that. Cancel any time!
Feature icon Unlimited ad-free access to the largest independent learning library in tech. Access this title and thousands more!
Feature icon 50+ new titles added per month, including many first-to-market concepts and exclusive early access to books as they are being written.
Feature icon Innovative learning tools, including AI book assistants, code context explainers, and text-to-speech.
Feature icon Thousands of reference materials covering every tech concept you need to stay up to date.
Subscribe now
View plans & pricing

Product Details


Publication date : Aug 16, 2023
Length 572 pages
Edition : 1st Edition
Language : English
ISBN-13 : 9781800566378
Vendor :
Microsoft
toc View table of contents toc Preview Book toc Download Code

Key benefits

  • Master PowerShell for security by configuring, auditing, monitoring, exploiting, and bypassing defenses
  • Research and develop methods to bypass security features and use stealthy tradecraft
  • Explore essential security features in PowerShell and protect your environment against exploits and bypasses

Description

Take your cybersecurity skills to the next level with this comprehensive guide to PowerShell security! Whether you’re a red or blue teamer, you’ll gain a deep understanding of PowerShell’s security capabilities and how to use them. After revisiting PowerShell basics and scripting fundamentals, you’ll dive into PowerShell Remoting and remote management technologies. You’ll learn how to configure and analyze Windows event logs and understand the most important event logs and IDs to monitor your environment. You’ll dig deeper into PowerShell’s capabilities to interact with the underlying system, Active Directory and Azure AD. Additionally, you’ll explore Windows internals including APIs and WMI, and how to run PowerShell without powershell.exe. You’ll uncover authentication protocols, enumeration, credential theft, and exploitation, to help mitigate risks in your environment, along with a red and blue team cookbook for day-to-day security tasks. Finally, you’ll delve into mitigations, including Just Enough Administration, AMSI, application control, and code signing, with a focus on configuration, risks, exploitation, bypasses, and best practices. By the end of this book, you’ll have a deep understanding of how to employ PowerShell from both a red and blue team perspective.

What you will learn

Leverage PowerShell, its mitigation techniques, and detect attacks Fortify your environment and systems against threats Get unique insights into event logs and IDs in relation to PowerShell and detect attacks Configure PSRemoting and learn about risks, bypasses, and best practices Use PowerShell for system access, exploitation, and hijacking Red and blue team introduction to Active Directory and Azure AD security Discover PowerShell security measures for attacks that go deeper than simple commands Explore JEA to restrict what commands can be executed

What do you get with a Packt Subscription?

Free for first 7 days. $15.99 p/m after that. Cancel any time!
Feature icon Unlimited ad-free access to the largest independent learning library in tech. Access this title and thousands more!
Feature icon 50+ new titles added per month, including many first-to-market concepts and exclusive early access to books as they are being written.
Feature icon Innovative learning tools, including AI book assistants, code context explainers, and text-to-speech.
Feature icon Thousands of reference materials covering every tech concept you need to stay up to date.
Subscribe now
View plans & pricing

Product Details


Publication date : Aug 16, 2023
Length 572 pages
Edition : 1st Edition
Language : English
ISBN-13 : 9781800566378
Vendor :
Microsoft

Table of Contents

19 Chapters
Preface Packt Packt
Part 1: PowerShell Fundamentals Packt Packt
Chapter 1: Getting Started with PowerShell Packt Packt
Chapter 2: PowerShell Scripting Fundamentals Packt Packt
Chapter 3: Exploring PowerShell Remote Management Technologies and PowerShell Remoting Packt Packt
Chapter 4: Detection – Auditing and Monitoring Packt Packt
Part 2: Digging Deeper – Identities, System Access, and Day-to-Day Security Tasks Packt Packt
Chapter 5: PowerShell Is Powerful – System and API Access Packt Packt
Chapter 6: Active Directory – Attacks and Mitigation Packt Packt
Chapter 7: Hacking the Cloud – Exploiting Azure Active Directory/Entra ID Packt Packt
Chapter 8: Red Team Tasks and Cookbook Packt Packt
Chapter 9: Blue Team Tasks and Cookbook Packt Packt
Part 3: Securing PowerShell – Effective Mitigations In Detail Packt Packt
Chapter 10: Language Modes and Just Enough Administration (JEA) Packt Packt
Chapter 11: AppLocker, Application Control, and Code Signing Packt Packt
Chapter 12: Exploring the Antimalware Scan Interface (AMSI) Packt Packt
Chapter 13: What Else? – Further Mitigations and Resources Packt Packt
Index Packt Packt
Other Books You May Enjoy Packt Packt

Customer reviews

filter Filter
Top Reviews
Rating distribution
star-icon star-icon star-icon star-icon star-icon 5
(1 Ratings)
5 star 100%
4 star 0%
3 star 0%
2 star 0%
1 star 0%

Filter reviews by


N/A Feb 21, 2024
star-icon star-icon star-icon star-icon star-icon 5
Pubblicazioni interessanti scritti con il giusto livello tecnico ma soprattutto chiaro.
Feefo Verified review Feefo image
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQs

What is included in a Packt subscription? Packt Packt

A subscription provides you with full access to view all Packt and licnesed content online, this includes exclusive access to Early Access titles. Depending on the tier chosen you can also earn credits and discounts to use for owning content

How can I cancel my subscription? Packt Packt

To cancel your subscription with us simply go to the account page - found in the top right of the page or at https://subscription.packtpub.com/my-account/subscription - From here you will see the ‘cancel subscription’ button in the grey box with your subscription information in.

What are credits? Packt Packt

Credits can be earned from reading 40 section of any title within the payment cycle - a month starting from the day of subscription payment. You also earn a Credit every month if you subscribe to our annual or 18 month plans. Credits can be used to buy books DRM free, the same way that you would pay for a book. Your credits can be found in the subscription homepage - subscription.packtpub.com - clicking on ‘the my’ library dropdown and selecting ‘credits’.

What happens if an Early Access Course is cancelled? Packt Packt

Projects are rarely cancelled, but sometimes it's unavoidable. If an Early Access course is cancelled or excessively delayed, you can exchange your purchase for another course. For further details, please contact us here.

Where can I send feedback about an Early Access title? Packt Packt

If you have any feedback about the product you're reading, or Early Access in general, then please fill out a contact form here and we'll make sure the feedback gets to the right team. 

Can I download the code files for Early Access titles? Packt Packt

We try to ensure that all books in Early Access have code available to use, download, and fork on GitHub. This helps us be more agile in the development of the book, and helps keep the often changing code base of new versions and new technologies as up to date as possible. Unfortunately, however, there will be rare cases when it is not possible for us to have downloadable code samples available until publication.

When we publish the book, the code files will also be available to download from the Packt website.

How accurate is the publication date? Packt Packt

The publication date is as accurate as we can be at any point in the project. Unfortunately, delays can happen. Often those delays are out of our control, such as changes to the technology code base or delays in the tech release. We do our best to give you an accurate estimate of the publication date at any given time, and as more chapters are delivered, the more accurate the delivery date will become.

How will I know when new chapters are ready? Packt Packt

We'll let you know every time there has been an update to a course that you've bought in Early Access. You'll get an email to let you know there has been a new chapter, or a change to a previous chapter. The new chapters are automatically added to your account, so you can also check back there any time you're ready and download or read them online.

I am a Packt subscriber, do I get Early Access? Packt Packt

Yes, all Early Access content is fully available through your subscription. You will need to have a paid for or active trial subscription in order to access all titles.

How is Early Access delivered? Packt Packt

Early Access is currently only available as a PDF or through our online reader. As we make changes or add new chapters, the files in your Packt account will be updated so you can download them again or view them online immediately.

How do I buy Early Access content? Packt Packt

Early Access is a way of us getting our content to you quicker, but the method of buying the Early Access course is still the same. Just find the course you want to buy, go through the check-out steps, and you’ll get a confirmation email from us with information and a link to the relevant Early Access courses.

What is Early Access? Packt Packt

Keeping up to date with the latest technology is difficult; new versions, new frameworks, new techniques. This feature gives you a head-start to our content, as it's being created. With Early Access you'll receive each chapter as it's written, and get regular updates throughout the product's development, as well as the final course as soon as it's ready.We created Early Access as a means of giving you the information you need, as soon as it's available. As we go through the process of developing a course, 99% of it can be ready but we can't publish until that last 1% falls in to place. Early Access helps to unlock the potential of our content early, to help you start your learning when you need it most. You not only get access to every chapter as it's delivered, edited, and updated, but you'll also get the finalized, DRM-free product to download in any format you want when it's published. As a member of Packt, you'll also be eligible for our exclusive offers, including a free course every day, and discounts on new and popular titles.