Cart
Free Shipping in Australia
Proud to be B-Corp

Pentesting Active Directory and Windows-based Infrastructure Denis Isakov

Pentesting Active Directory and Windows-based Infrastructure By Denis Isakov

Pentesting Active Directory and Windows-based Infrastructure by Denis Isakov


$107.99
Condition - New
Only 2 left

Pentesting Active Directory and Windows-based Infrastructure Summary

Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure by Denis Isakov

Enhance your skill set to pentest against real-world Microsoft infrastructure with hands-on exercises and by following attack/detect guidelines with OpSec considerations Key Features Find out how to attack real-life Microsoft infrastructure Discover how to detect adversary activities and remediate your environment Apply the knowledge you've gained by working on hands-on exercises Purchase of the print or Kindle book includes a free PDF eBook Book DescriptionThis book teaches you the tactics and techniques used to attack a Windows-based environment, along with showing you how to detect malicious activities and remediate misconfigurations and vulnerabilities. You'll begin by deploying your lab, where every technique can be replicated. The chapters help you master every step of the attack kill chain and put new knowledge into practice. You'll discover how to evade defense of common built-in security mechanisms, such as AMSI, AppLocker, and Sysmon; perform reconnaissance and discovery activities in the domain environment by using common protocols and tools; and harvest domain-wide credentials. You'll also learn how to move laterally by blending into the environment's traffic to stay under radar, escalate privileges inside the domain and across the forest, and achieve persistence at the domain level and on the domain controller. Every chapter discusses OpSec considerations for each technique, and you'll apply this kill chain to perform the security assessment of other Microsoft products and services, such as Exchange, SQL Server, and SCCM. By the end of this book, you'll be able to perform a full-fledged security assessment of the Microsoft environment, detect malicious activity in your network, and guide IT engineers on remediation steps to improve the security posture of the company.What you will learn Understand and adopt the Microsoft infrastructure kill chain methodology Attack Windows services, such as Active Directory, Exchange, WSUS, SCCM, AD CS, and SQL Server Disappear from the defender's eyesight by tampering with defensive capabilities Upskill yourself in offensive OpSec to stay under the radar Find out how to detect adversary activities in your Windows environment Get to grips with the steps needed to remediate misconfigurations Prepare yourself for real-life scenarios by getting hands-on experience with exercises Who this book is forThis book is for pentesters and red teamers, security and IT engineers, as well as blue teamers and incident responders interested in Windows infrastructure security. The book is packed with practical examples, tooling, and attack-defense guidelines to help you assess and improve the security of your real-life environments. To get the most out of this book, you should have basic knowledge of Windows services and Active Directory.

About Denis Isakov

Denis Isakov is a passionate security professional with 10+ years of experience ranging from incident response to penetration testing. He worked in various industries, including banking and consultancy. Denis is specialized in offensive security with particular focus on Active Directory and adversary malware. He has earned a Master's degree in Information Systems and Technologies in 2012. Additionally, Denis has achieved an array of industry certifications ranging from OSCP to GXPN. Outside of computers, Denis enjoys sports and discovering new places.

Table of Contents

Table of Contents
  1. Getting the Lab Ready and Attacking Exchange Server
  2. Defense Evasion
  3. Domain Reconnaissance and Discovery
  4. Credential Access in Domain
  5. Lateral Movement in Domain and Across Forests
  6. Domain Privilege Escalation
  7. Persistence on Domain Level
  8. Abusing Active Directory Certificate Services
  9. Compromising Microsoft SQL Server
  10. Taking over WSUS and SCCM

Additional information

NPB9781804611364
9781804611364
1804611360
Pentesting Active Directory and Windows-based Infrastructure: A comprehensive practical guide to penetration testing Microsoft infrastructure by Denis Isakov
New
Paperback
Packt Publishing Limited
2023-11-17
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a new book - be the first to read this copy. With untouched pages and a perfect binding, your brand new copy is ready to be opened for the first time

Customer Reviews - Pentesting Active Directory and Windows-based Infrastructure