Pentesting Azure Applications: The Definitive Guide to...

Pentesting Azure Applications: The Definitive Guide to Testing and Securing Deployments

Matt Burrough
你有多喜歡這本書?
文件的質量如何?
下載本書進行質量評估
下載文件的質量如何?
A comprehensive guide to penetration testing cloud services deployed with Microsoft Azure, the popular cloud computing service provider used by companies like Warner Brothers and Apple.
You'll learn how to:
-Gain access by circumventing two-factor authentication and stealing management certificates from developer machines
-Make sense of Azure's services by using PowerShell commands to find IP addresses, administrative users, and firewall rules
-Exploit Azure's storage model and recover storage keys
-Attack virtual machines and acquire passwords, binaries, code, and settings files
-Compromise networks by modifying firewall rules
-Attack specialized services like Azure Key Vault and Azure Websites
-Know when you might be caught by viewing logs and security events
Packed with real-world examples from the author's experience as a corporate penetration tester, sample scripts from attacks, and "Defenders Tips" that explain how companies can reduce risk, Attacking Microsoft Azure provides a clear overview of Azure's vulnerabilities and how to take advantage of them.
年:
2018
出版商:
No Starch Press
語言:
english
頁數:
216
ISBN 10:
1593278632
ISBN 13:
9781593278632
文件:
EPUB, 6.03 MB
IPFS:
CID , CID Blake2b
english, 2018
線上閱讀
轉換進行中
轉換為 失敗

最常見的術語