E-book details

PowerShell for Penetration Testing. Explore the capabilities of PowerShell for pentesters across multiple platforms

PowerShell for Penetration Testing. Explore the capabilities of PowerShell for pentesters across multiple platforms

Dr. Andrew Blyth, Campbell Murray

Ebook
PowerShell for Penetration Testing is a comprehensive guide designed to equip you with the essential skills you need for conducting effective penetration tests using PowerShell.
You'll start by laying a solid foundation by familiarizing yourself with the core concepts of penetration testing and PowerShell scripting. In this part, you'll get up to speed with the fundamental scripting principles and their applications across various platforms. You’ll then explore network enumeration, port scanning, exploitation of web services, databases, and more using PowerShell tools. Hands-on exercises throughout the book will solidify your understanding of concepts and techniques. Extending the scope to cloud computing environments, particularly MS Azure and AWS, this book will guide you through conducting penetration tests in cloud settings, covering governance, reconnaissance, and networking intricacies. In the final part, post-exploitation techniques, including command-and-control structures and privilege escalation using PowerShell, will be explored. This section encompasses post-exploitation activities on both Microsoft Windows and Linux systems.
By the end of this book, you’ll have covered concise explanations, real-world examples, and exercises that will help you seamlessly perform penetration testing techniques using PowerShell.
  • 1. Introduction to Penetration Testing
  • 2. Programming Principles in Power Shell
  • 3. Network Services and DNS
  • 4. Network Enumeration and Port Scanning
  • 5. The WEB, REST, and SOAP
  • 6. SMB, Active Directory, LDAP, and Kerberos
  • 7. Databases: MySQL, PostgreSQL, and MSSQL
  • 8. Email Services: Exchange, SMTP, IMAP, and POP
  • 9. PowerShell and FTP, SFTP, SSH, and TFTP
  • 10. Brute Forcing in PowerShell
  • 11. PowerShell and Remote Control and Administration
  • 12. Using PowerShell in Azure
  • 13. Using PowerShell in AWS
  • 14. Command and Control
  • 15. Post-Exploitation in Microsoft Windows
  • 16. Post-Exploitation in Microsoft Linux
  • Title: PowerShell for Penetration Testing. Explore the capabilities of PowerShell for pentesters across multiple platforms
  • Author: Dr. Andrew Blyth, Campbell Murray
  • Original title: PowerShell for Penetration Testing. Explore the capabilities of PowerShell for pentesters across multiple platforms
  • ISBN: 9781835081648, 9781835081648
  • Date of issue: 2024-05-24
  • Format: Ebook
  • Item ID: e_3wfo
  • Publisher: Packt Publishing