PowerShell for Penetration Testing

Dr. Andrew Blyth

PowerShell for Penetration Testing
Format
Paperback
Publisher
Packt Publishing Limited
Country
United Kingdom
Published
24 May 2024
Pages
298
ISBN
9781835082454

PowerShell for Penetration Testing

Dr. Andrew Blyth

This title is printed to order. This book may have been self-published. If so, we cannot guarantee the quality of the content. In the main most books will have gone through the editing process however some may not. We therefore suggest that you be aware of this before ordering this book. If in doubt check either the author or publisher’s details as we are unable to accept any returns unless they are faulty. Please contact us if you have any questions.

A practical guide to vulnerability assessment and mitigation with PowerShell

Key Features

Leverage PowerShell's unique capabilities at every stage of the Cyber Kill Chain, maximizing your effectiveness Perform network enumeration techniques and exploit weaknesses with PowerShell's built-in and custom tools Learn how to conduct penetration testing on Microsoft Azure and AWS environments Purchase of the print or Kindle book includes a free PDF eBook

Book DescriptionPowerShell for Penetration Testing is a comprehensive guide designed to equip you with the essential skills you need for conducting effective penetration tests using PowerShell. You'll start by laying a solid foundation by familiarizing yourself with the core concepts of penetration testing and PowerShell scripting. In this part, you'll get up to speed with the fundamental scripting principles and their applications across various platforms. You'll then explore network enumeration, port scanning, exploitation of web services, databases, and more using PowerShell tools. Hands-on exercises throughout the book will solidify your understanding of concepts and techniques. Extending the scope to cloud computing environments, particularly MS Azure and AWS, this book will guide you through conducting penetration tests in cloud settings, covering governance, reconnaissance, and networking intricacies. In the final part, post-exploitation techniques, including command-and-control structures and privilege escalation using PowerShell, will be explored. This section encompasses post-exploitation activities on both Microsoft Windows and Linux systems. By the end of this book, you'll have covered concise explanations, real-world examples, and exercises that will help you seamlessly perform penetration testing techniques using PowerShell.What you will learn

Get up to speed with basic and intermediate scripting techniques in PowerShell Automate penetration tasks, build custom scripts, and conquer multiple platforms Explore techniques to identify and exploit vulnerabilities in network services using PowerShell Access and manipulate web-based applications and services with PowerShell Find out how to leverage PowerShell for Active Directory and LDAP enumeration and exploitation Conduct effective pentests on cloud environments using PowerShell's cloud modules

Who this book is forThis book is for aspiring and intermediate pentesters as well as other cybersecurity professionals looking to advance their knowledge. Anyone interested in PowerShell scripting for penetration testing will also find this book helpful. A basic understanding of IT systems and some programming experience will help you get the most out of this book.

This item is not currently in-stock. It can be ordered online and is expected to ship in 7-14 days

Our stock data is updated periodically, and availability may change throughout the day for in-demand items. Please call the relevant shop for the most current stock information. Prices are subject to change without notice.

Sign in or become a Readings Member to add this title to a wishlist.