Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Isakov, Denis, author.

Title Pentesting Active Directory and Windows-Based Infrastructure [electronic resource] : A Comprehensive Practical Guide to Penetration Testing Microsoft Infrastructure / Denis Isakov. [O'Reilly electronic resource]

Edition 1st edition.
Imprint Birmingham : Packt Publishing, Limited, 2023.
QR Code
Description 1 online resource (360 p.)
Note Description based upon print version of record.
Contents Cover -- Title Page -- Copyright and Credits -- Dedications -- Contributors -- Table of Contents -- Preface -- Chapter 1: Getting the Lab Ready and Attacking Exchange Server -- Technical requirements -- Lab architecture and deployment -- Active Directory kill chain -- Why we will not cover initial access and host-related topics -- Attacking Exchange Server -- User enumeration and password spraying -- Dumping and exfiltrating -- Zero2Hero exploits -- Gaining a foothold -- Summary -- Further reading -- Chapter 2: Defense Evasion -- Technical requirements -- AMSI, PowerShell CLM, and AppLocker
Antimalware Scan Interface -- Way 1 -- Error forcing -- Way 2 -- Obfuscation -- Way 3 -- Memory patch -- AppLocker and PowerShell CLM -- PowerShell Enhanced Logging and Sysmon -- Event Tracing for Windows (ETW) -- Summary -- References -- Further reading -- Chapter 3: Domain Reconnaissance and Discovery -- Technical requirements -- Enumeration using built-in capabilities -- PowerShell cmdlet -- WMI -- net.exe -- LDAP -- Enumeration tools -- SharpView/PowerView -- BloodHound -- Enumerating services and hunting for users -- SPN -- The file server -- User hunting -- Enumeration detection evasion
Microsoft ATA -- Honey tokens -- Summary -- References -- Further reading -- Chapter 4: Credential Access in Domain -- Technical requirements -- Clear-text credentials in the domain -- Old, but still worth trying -- Password in the description field -- Password spray -- Capture the hash -- Forced authentication -- MS-RPRN abuse (PrinterBug) -- MS-EFSR abuse (PetitPotam) -- WebDAV abuse -- MS-FSRVP abuse (ShadowCoerce) -- MS-DFSNM abuse (DFSCoerce) -- Roasting the three-headed dog -- Kerberos 101 -- ASREQRoast -- KRB_AS_REP roasting (ASREPRoast) -- Kerberoasting
Automatic password management in the domain -- LAPS -- gMSA -- NTDS secrets -- DCSync -- Dumping user credentials in clear text via DPAPI -- Summary -- References -- Further reading -- Chapter 5: Lateral Movement in Domain and Across Forests -- Technical requirements -- Usage of administration protocols in the domain -- PSRemoting and JEA -- RDP -- Other protocols with Impacket -- Relaying the hash -- Pass-the-whatever -- Pass-the-hash -- Pass-the-key and overpass-the-hash -- Pass-the-ticket -- Kerberos delegation -- Unconstrained delegation -- Resource-based constrained delegation
Constrained delegation -- Bronze Bit attack aka CVE-2020-17049 -- Abusing trust for lateral movement -- Summary -- References -- Further reading -- Chapter 6: Domain Privilege Escalation -- Technical requirements -- Zero2Hero exploits -- MS14-068 -- Zerologon (CVE-2020-1472) -- PrintNightmare (CVE-2021-1675 & CVE-2021-34527) -- sAMAccountName Spoofing and noPac (CVE-2021-42278/CVE-2021-42287) -- RemotePotato0 -- ACL abuse -- Group -- Computer -- User -- DCSync -- Group Policy abuse -- Other privilege escalation vectors -- Built-in security groups -- DNSAdmins abuse (CVE-2021-40469)
Note Child/parent domain escalation
Summary Enhance your skill set to pentest against real-world Microsoft infrastructure with hands-on exercises and by following attack/detect guidelines with OpSec considerations Key Features Find out how to attack real-life Microsoft infrastructure Discover how to detect adversary activities and remediate your environment Apply the knowledge you've gained by working on hands-on exercises Purchase of the print or Kindle book includes a free PDF eBook Book Description This book teaches you the tactics and techniques used to attack a Windows-based environment, along with showing you how to detect malicious activities and remediate misconfigurations and vulnerabilities. You'll begin by deploying your lab, where every technique can be replicated. The chapters help you master every step of the attack kill chain and put new knowledge into practice. You'll discover how to evade defense of common built-in security mechanisms, such as AMSI, AppLocker, and Sysmon; perform reconnaissance and discovery activities in the domain environment by using common protocols and tools; and harvest domain-wide credentials. You'll also learn how to move laterally by blending into the environment's traffic to stay under radar, escalate privileges inside the domain and across the forest, and achieve persistence at the domain level and on the domain controller. Every chapter discusses OpSec considerations for each technique, and you'll apply this kill chain to perform the security assessment of other Microsoft products and services, such as Exchange, SQL Server, and SCCM. By the end of this book, you'll be able to perform a full-fledged security assessment of the Microsoft environment, detect malicious activity in your network, and guide IT engineers on remediation steps to improve the security posture of the company. What you will learn Understand and adopt the Microsoft infrastructure kill chain methodology Attack Windows services, such as Active Directory, Exchange, WSUS, SCCM, AD CS, and SQL Server Disappear from the defender's eyesight by tampering with defensive capabilities Upskill yourself in offensive OpSec to stay under the radar Find out how to detect adversary activities in your Windows environment Get to grips with the steps needed to remediate misconfigurations Prepare yourself for real-life scenarios by getting hands-on experience with exercises Who this book is for This book is for pentesters and red teamers, security and IT engineers, as well as blue teamers and incident responders interested in Windows infrastructure security. The book is packed with practical examples, tooling, and attack-defense guidelines to help you assess and improve the security of your real-life environments. To get the most out of this book, you should have basic knowledge of Windows services and Active Directory.
Subject Penetration testing (Computer security)
Microsoft software -- Testing.
Computer security.
Other Form: Print version: Isakov, Denis Pentesting Active Directory and Windows-Based Infrastructure Birmingham : Packt Publishing, Limited,c2023
ISBN 9781804618271
1804618276
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information