Advanced Infrastructure Penetration Testing
eBook - ePub

Advanced Infrastructure Penetration Testing

Chiheb Chebbi

Buch teilen
  1. English
  2. ePUB (handyfreundlich)
  3. Über iOS und Android verfügbar
eBook - ePub

Advanced Infrastructure Penetration Testing

Chiheb Chebbi

Angaben zum Buch
Buchvorschau
Inhaltsverzeichnis
Quellenangaben

Über dieses Buch

A highly detailed guide to performing powerful attack vectors in many hands-on scenarios and defending significant security flaws in your company's infrastructure

Key Features

  • Advanced exploitation techniques to breach modern operating systems and complex network devices
  • Learn about Docker breakouts, Active Directory delegation, and CRON jobs
  • Practical use cases to deliver an intelligent endpoint-protected system

Book Description

It has always been difficult to gain hands-on experience and a comprehensive understanding of advanced penetration testing techniques and vulnerability assessment and management. This book will be your one-stop solution to compromising complex network devices and modern operating systems. This book provides you with advanced penetration testing techniques that will help you exploit databases, web and application servers, switches or routers, Docker, VLAN, VoIP, and VPN.

With this book, you will explore exploitation abilities such as offensive PowerShell tools and techniques, CI servers, database exploitation, Active Directory delegation, kernel exploits, cron jobs, VLAN hopping, and Docker breakouts. Moving on, this book will not only walk you through managing vulnerabilities, but will also teach you how to ensure endpoint protection. Toward the end of this book, you will also discover post-exploitation tips, tools, and methodologies to help your organization build an intelligent security system.

By the end of this book, you will have mastered the skills and methodologies needed to breach infrastructures and provide complete endpoint protection for your system.

What you will learn

  • Exposure to advanced infrastructure penetration testing techniques and methodologies
  • Gain hands-on experience of penetration testing in Linux system vulnerabilities and memory exploitation
  • Understand what it takes to break into enterprise networks
  • Learn to secure the configuration management environment and continuous delivery pipeline
  • Gain an understanding of how to exploit networks and IoT devices
  • Discover real-world, post-exploitation techniques and countermeasures

Who this book is for

If you are a system administrator, SOC analyst, penetration tester, or a network engineer and want to take your penetration testing skills and security knowledge to the next level, then this book is for you. Some prior experience with penetration testing tools and knowledge of Linux and Windows command-line syntax is beneficial.

Häufig gestellte Fragen

Wie kann ich mein Abo kündigen?
Gehe einfach zum Kontobereich in den Einstellungen und klicke auf „Abo kündigen“ – ganz einfach. Nachdem du gekündigt hast, bleibt deine Mitgliedschaft für den verbleibenden Abozeitraum, den du bereits bezahlt hast, aktiv. Mehr Informationen hier.
(Wie) Kann ich Bücher herunterladen?
Derzeit stehen all unsere auf Mobilgeräte reagierenden ePub-Bücher zum Download über die App zur Verfügung. Die meisten unserer PDFs stehen ebenfalls zum Download bereit; wir arbeiten daran, auch die übrigen PDFs zum Download anzubieten, bei denen dies aktuell noch nicht möglich ist. Weitere Informationen hier.
Welcher Unterschied besteht bei den Preisen zwischen den Aboplänen?
Mit beiden Aboplänen erhältst du vollen Zugang zur Bibliothek und allen Funktionen von Perlego. Die einzigen Unterschiede bestehen im Preis und dem Abozeitraum: Mit dem Jahresabo sparst du auf 12 Monate gerechnet im Vergleich zum Monatsabo rund 30 %.
Was ist Perlego?
Wir sind ein Online-Abodienst für Lehrbücher, bei dem du für weniger als den Preis eines einzelnen Buches pro Monat Zugang zu einer ganzen Online-Bibliothek erhältst. Mit über 1 Million Büchern zu über 1.000 verschiedenen Themen haben wir bestimmt alles, was du brauchst! Weitere Informationen hier.
Unterstützt Perlego Text-zu-Sprache?
Achte auf das Symbol zum Vorlesen in deinem nächsten Buch, um zu sehen, ob du es dir auch anhören kannst. Bei diesem Tool wird dir Text laut vorgelesen, wobei der Text beim Vorlesen auch grafisch hervorgehoben wird. Du kannst das Vorlesen jederzeit anhalten, beschleunigen und verlangsamen. Weitere Informationen hier.
Ist Advanced Infrastructure Penetration Testing als Online-PDF/ePub verfügbar?
Ja, du hast Zugang zu Advanced Infrastructure Penetration Testing von Chiheb Chebbi im PDF- und/oder ePub-Format sowie zu anderen beliebten Büchern aus Computer Science & Cyber Security. Aus unserem Katalog stehen dir über 1 Million Bücher zur Verfügung.

Information

Jahr
2018
ISBN
9781788623414

Advanced Linux Exploitation

Now that we have a clear understanding of the different penetration testing methodologies, phases, and requirements, the game is just starting. It is time to buckle your seat belt because, in this chapter, you will dive into securing the Linux environment, from a high-level overview of Linux infrastructure penetration testing, to discovering the dark depths of kernel vulnerabilities. This chapter outlines the skills and tools required to bulletproof Linux infrastructures.

Linux basics

Unix is an operating system developed by Bell Labs. Basically, it works on a command-line interface, and is designed for large systems. This operating system is not free, but it is proprietary and portable. Linux is a Unix clone developed by Linus Torvalds in 1991. It is open source, and you can use it in anything that has a processor. Linux is flexible, and you can modify and implement it as it is licensed under a GNU General Public License (GPL).

Linux commands

In this subsection, let's open the command line and execute some basic commands. In every Linux host, there are command-line interfaces named shells that interpret and execute typed commands and scripts. There are many shell environments, such as Bourne Again Shell (Bash, which is the most common shell), C shell (csh), Korn shell (ksh), and so on. To find the shells available for your environment, just open the command-line interface and type cat /etc/shells:
Now, let's get around some vital basic Linux commands from the shell:
  • pwd: To know which directory you are in
  • ls: To list files in a directory
  • cd: To enter a directory
  • mkdir: To create a new directory
  • rmdir: To remove a directory
  • touch: To create a new file
  • cat: To read a file
  • cp: To copy a file
  • mv: To move a file
  • man: To be shown how to use a command
Linux is case-sensitive (to give users many command option possibilities -T, - t, -a, - A, and so on), so you need to check how you are writing every command.
As a penetration tester, there are multiple important commands that you need to know in order to test the security posture of a Linux infrastructure:
  • hostname: Information about the host
  • cat /proc/version: Kernel information
  • uname -r: Kernel release
  • uname -a: More detailed information about the system
  • cat /proc/cpuinfo: Reads information about the processor
  • echo $PATH: Display information about the PATH variable
  • history: Display command history

Streams

Linux is provided with input/output redirection capabilities to facilitate tasks. It gives you the ability to manipulate the I/O streams using the following three types of streams:
  • Standard input (stdin): In this stream, the input is taken from the keyboard
  • Standard output (stdout): This stream displays the result directly on the screen
  • Standard error (stderr): This is another type of standard output stream, but it carries error information instead of showing the output on the screen

Redirection

Redirection is another Linux capability to enhance productivity. You can redirect the stream using simple symbols. You can redirect the output of a command to a text file using >, or >> if you want to append the file and not overwrite it; for example, ls > Simple_file.txt.
Also, if you want to redirect a stream from one command to another, it is recommended to use the pipes like the following line, which lists the first two files in the current directory, ls | head -2:

Linux directory structure

There is a standard structure for Linux directories. According to Linux, generally, everything is a file, even directories and devices. In order to work properly, Linux manages these files in a specific way under a hierarchical design:
  • /root: All the files and directories start from this directory
  • /home: Contains personal files of all users
  • /bin: Contains all the binaries (executables)
  • /sbin: Like /bin, but it contains the system binaries
  • /lib: Contains required library files
  • /usr: Contains binaries used by a normal user
  • /opt: Contains optional add-on applications
  • /etc: Contains all the required configuration files for the programs
  • /dev: Contains device files
  • /media: Contains files of temporary removable devices
  • /mnt: Contains mount point for filesystems
  • /boot: Contains boot loader files
  • /tmp: Contains temporary files
  • /var: Contains variable files, such as logs
  • /proc: Contains information about the system processes:
There are many types of file in Linux operation systems. Each file is represented by a specific symbol—directories, regular files, and sockets, which are communication techniques between applications.

Users and groups

The following subsection will cover the required Linux commands to manage user accounts and groups. To create a new user, use the useradd command; for example, useradd <user>.
Also, you are capable of adding more information about the new user, such as the related shell, the user directory, and expira...

Inhaltsverzeichnis