Libros bestsellers hasta 50% dcto  Ver más

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure (en Inglés)
Formato
Libro Físico
Idioma
Inglés
N° páginas
360
Encuadernación
Tapa Blanda
Dimensiones
23.5 x 19.1 x 1.9 cm
Peso
0.62 kg.
ISBN13
9781804611364

Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure (en Inglés)

Denis Isakov (Autor) · Packt Publishing · Tapa Blanda

Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure (en Inglés) - Isakov, Denis

Libro Físico

$ 37.88

$ 44.99

Ahorras: $ 7.11

16% descuento
  • Estado: Nuevo
Se enviará desde nuestra bodega entre el Lunes 20 de Mayo y el Martes 21 de Mayo.
Lo recibirás en cualquier lugar de Estados Unidos entre 1 y 3 días hábiles luego del envío.

Reseña del libro "Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure (en Inglés)"

Enhance your skill set to pentest against real-world Microsoft infrastructure with hands-on exercises and by following attack/detect guidelines with OpSec considerationsKey FeaturesFind out how to attack real-life Microsoft infrastructureDiscover how to detect adversary activities and remediate your environmentApply the knowledge you've gained by working on hands-on exercisesPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionThis book teaches you the tactics and techniques used to attack a Windows-based environment, along with showing you how to detect malicious activities and remediate misconfigurations and vulnerabilities.You'll begin by deploying your lab, where every technique can be replicated. The chapters help you master every step of the attack kill chain and put new knowledge into practice. You'll discover how to evade defense of common built-in security mechanisms, such as AMSI, AppLocker, and Sysmon; perform reconnaissance and discovery activities in the domain environment by using common protocols and tools; and harvest domain-wide credentials. You'll also learn how to move laterally by blending into the environment's traffic to stay under radar, escalate privileges inside the domain and across the forest, and achieve persistence at the domain level and on the domain controller. Every chapter discusses OpSec considerations for each technique, and you'll apply this kill chain to perform the security assessment of other Microsoft products and services, such as Exchange, SQL Server, and SCCM.By the end of this book, you'll be able to perform a full-fledged security assessment of the Microsoft environment, detect malicious activity in your network, and guide IT engineers on remediation steps to improve the security posture of the company.What you will learnUnderstand and adopt the Microsoft infrastructure kill chain methodologyAttack Windows services, such as Active Directory, Exchange, WSUS, SCCM, AD CS, and SQL ServerDisappear from the defender's eyesight by tampering with defensive capabilitiesUpskill yourself in offensive OpSec to stay under the radarFind out how to detect adversary activities in your Windows environmentGet to grips with the steps needed to remediate misconfigurationsPrepare yourself for real-life scenarios by getting hands-on experience with exercisesWho this book is forThis book is for pentesters and red teamers, security and IT engineers, as well as blue teamers and incident responders interested in Windows infrastructure security. The book is packed with practical examples, tooling, and attack-defense guidelines to help you assess and improve the security of your real-life environments. To get the most out of this book, you should have basic knowledge of Windows services and Active Directory.Table of ContentsGetting the Lab Ready and Attacking Exchange ServerDefense EvasionDomain Reconnaissance and Discovery Credential Access in DomainLateral Movement in Domain and Across ForestsDomain Privilege EscalationPersistence on Domain LevelAbusing Active Directory Certificate ServicesCompromising Microsoft SQL ServerTaking over WSUS and SCCM

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes