Materias dentro de su búsqueda.
Materias dentro de su búsqueda.
- Engineering & Applied Sciences 868
- Operating systems (Computers) 676
- Computer Science 672
- Microsoft Windows (Computer file) 602
- Application software 563
- Development 555
- Computer networks 365
- Computer programs 333
- Microsoft .NET Framework 315
- Examinations 265
- Programming 250
- Cloud computing 241
- Microsoft Windows server 234
- Certification 230
- Security measures 229
- Computer security 226
- Database management 207
- Electronic data processing personnel 206
- Client/server computing 198
- Windows Azure 196
- Management 195
- Data processing 185
- Microsoft software 184
- Electrical & Computer Engineering 178
- Linux 173
- Historia 170
- Computer programming 163
- Design 162
- Web site development 159
- Telecommunications 154
-
1361Windows server 2022 and powershell all-in-oneWindows Server 2022 & Powershell All–in–One For DummiesPublicado 2022“…All the essentials for administering Windows Server 2022 in one book. Looking for a little help installing, configuring, securing, or running a network running Windows Server 2022? …”
Libro electrónico -
1362
-
1363Publicado 2023Tabla de Contenidos: “…Cover -- Title Page -- Copyright and Credits -- Dedications -- Contributors -- Table of Contents -- Preface -- Chapter 1: Getting the Lab Ready and Attacking Exchange Server -- Technical requirements -- Lab architecture and deployment -- Active Directory kill chain -- Why we will not cover initial access and host-related topics -- Attacking Exchange Server -- User enumeration and password spraying -- Dumping and exfiltrating -- Zero2Hero exploits -- Gaining a foothold -- Summary -- Further reading -- Chapter 2: Defense Evasion -- Technical requirements -- AMSI, PowerShell CLM, and AppLocker -- Antimalware Scan Interface -- Way 1 - Error forcing -- Way 2 - Obfuscation -- Way 3 - Memory patch -- AppLocker and PowerShell CLM -- PowerShell Enhanced Logging and Sysmon -- Event Tracing for Windows (ETW) -- Summary -- References -- Further reading -- Chapter 3: Domain Reconnaissance and Discovery -- Technical requirements -- Enumeration using built-in capabilities -- PowerShell cmdlet -- WMI -- net.exe -- LDAP -- Enumeration tools -- SharpView/PowerView -- BloodHound -- Enumerating services and hunting for users -- SPN -- The file server -- User hunting -- Enumeration detection evasion -- Microsoft ATA -- Honey tokens -- Summary -- References -- Further reading -- Chapter 4: Credential Access in Domain -- Technical requirements -- Clear-text credentials in the domain -- Old, but still worth trying -- Password in the description field -- Password spray -- Capture the hash -- Forced authentication -- MS-RPRN abuse (PrinterBug) -- MS-EFSR abuse (PetitPotam) -- WebDAV abuse -- MS-FSRVP abuse (ShadowCoerce) -- MS-DFSNM abuse (DFSCoerce) -- Roasting the three-headed dog -- Kerberos 101 -- ASREQRoast -- KRB_AS_REP roasting (ASREPRoast) -- Kerberoasting -- Automatic password management in the domain -- LAPS -- gMSA -- NTDS secrets -- DCSync…”
Libro electrónico -
1364Publicado 2010Materias: “…Windows phone (Computer file)…”
Vídeo online -
1365Publicado 2009Materias: “…Microsoft Windows server…”
Vídeo online -
1366
-
1367
-
1368
-
1369
-
1370
-
1371
-
1372
-
1373
-
1374por Suárez Sánchez de León, Joaquín MaríaMaterias: “…Microsoft Windows Millennium (Programa de ordenador)…”
Publicado 2000
Libro -
1375por Stinson, Craig, 1943-Materias: “…Microsoft Windows (Programa de ordenador)…”
Publicado 1993
Libro -
1376Publicado 1997Materias: “…Microsoft Windows NT (Programa de ordenador)…”
Libro -
1377Publicado 2001Materias: “…Microsoft Windows 2000 (Programa de ordenador)…”
Libro -
1378por Cowart, RobertMaterias: “…Microsoft Windows 2000 (Programa de ordenador)…”
Publicado 2001
Libro -
1379Publicado 2001Materias: “…Microsoft Windows 2000 (Programa de ordenador)…”
Libro -
1380por Iseminger, David, 1969-Materias: “…Microsoft Windows 2000 (Programa de ordenador)…”
Publicado 2000
Libro