Libros importados con hasta 50% OFF + Envío Gratis a todo USA  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure (in English)
Type
Physical Book
Language
English
Pages
360
Format
Paperback
Dimensions
23.5 x 19.1 x 1.9 cm
Weight
0.62 kg.
ISBN13
9781804611364

Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure (in English)

Denis Isakov (Author) · Packt Publishing · Paperback

Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure (in English) - Isakov, Denis

Physical Book

$ 37.88

$ 44.99

You save: $ 7.11

16% discount
  • Condition: New
It will be shipped from our warehouse between Monday, June 10 and Tuesday, June 11.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure (in English)"

Enhance your skill set to pentest against real-world Microsoft infrastructure with hands-on exercises and by following attack/detect guidelines with OpSec considerationsKey FeaturesFind out how to attack real-life Microsoft infrastructureDiscover how to detect adversary activities and remediate your environmentApply the knowledge you've gained by working on hands-on exercisesPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionThis book teaches you the tactics and techniques used to attack a Windows-based environment, along with showing you how to detect malicious activities and remediate misconfigurations and vulnerabilities.You'll begin by deploying your lab, where every technique can be replicated. The chapters help you master every step of the attack kill chain and put new knowledge into practice. You'll discover how to evade defense of common built-in security mechanisms, such as AMSI, AppLocker, and Sysmon; perform reconnaissance and discovery activities in the domain environment by using common protocols and tools; and harvest domain-wide credentials. You'll also learn how to move laterally by blending into the environment's traffic to stay under radar, escalate privileges inside the domain and across the forest, and achieve persistence at the domain level and on the domain controller. Every chapter discusses OpSec considerations for each technique, and you'll apply this kill chain to perform the security assessment of other Microsoft products and services, such as Exchange, SQL Server, and SCCM.By the end of this book, you'll be able to perform a full-fledged security assessment of the Microsoft environment, detect malicious activity in your network, and guide IT engineers on remediation steps to improve the security posture of the company.What you will learnUnderstand and adopt the Microsoft infrastructure kill chain methodologyAttack Windows services, such as Active Directory, Exchange, WSUS, SCCM, AD CS, and SQL ServerDisappear from the defender's eyesight by tampering with defensive capabilitiesUpskill yourself in offensive OpSec to stay under the radarFind out how to detect adversary activities in your Windows environmentGet to grips with the steps needed to remediate misconfigurationsPrepare yourself for real-life scenarios by getting hands-on experience with exercisesWho this book is forThis book is for pentesters and red teamers, security and IT engineers, as well as blue teamers and incident responders interested in Windows infrastructure security. The book is packed with practical examples, tooling, and attack-defense guidelines to help you assess and improve the security of your real-life environments. To get the most out of this book, you should have basic knowledge of Windows services and Active Directory.Table of ContentsGetting the Lab Ready and Attacking Exchange ServerDefense EvasionDomain Reconnaissance and Discovery Credential Access in DomainLateral Movement in Domain and Across ForestsDomain Privilege EscalationPersistence on Domain LevelAbusing Active Directory Certificate ServicesCompromising Microsoft SQL ServerTaking over WSUS and SCCM

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews