The Hacker Playbook 3: Practical Guide To Penetration Testing

 

The Hacker Playbook 3: Practical Guide To Penetration Testing

The Hacker Playbook 3: Practical Guide To Penetration Testing


THE 
HACKER 
PLAYBOOK 
3
Practical Guide to 
Penetration Testing
 
Red Team Edition
Peter Kim

Preface :


This is the third iteration of The Hacker Playbook (THP) series. Below is an overview of all the new vulnerabilities and attacks that will be discussed. In addition to the new content, some attacks and techniques from the prior books (which are still relevant today) are included to eliminate the need to refer back to the prior books. So, what's new? Some of the updated topics from the past couple of years include:

  • Abusing Active Directory 
  • Abusing Kerberos 
  • Advanced Web Attacks 
  • Better Ways to Move Laterally 
  • Cloud Vulnerabilities 
  • Faster/Smarter Password Cracking 
  • Living Off the Land 
  • Lateral Movement Attacks 
  • Multiple Custom Labs 
  • Newer Web Language Vulnerabilities 
  • Physical Attacks
  • Privilege Escalation  
  • PowerShell Attacks 
  • Ransomware Attacks 
  • Red Team vs Penetration Testing  
  • Setting Up Your Red Team Infrastructure 
  • Usable Red Team Metrics  
  • Writing Malware and Evading AV 
  • And so much more

Additionally, I have attempted to incorporate all of the comments and recommendations received from readers of the first and second books. I do want to reiterate that I am not a professional author. I just love security and love teaching security and this is one of my passion projects. I hope you enjoy it.
 
This book will also provide a more in-depth look into how to set up a lab environment in which to test your attacks, along with the newest tips and tricks of penetration testing. Lastly, I tried to make this version easier to follow since many schools have incorporated my book into their curricula. Whenever possible, I have added lab sections that help provide a way to test a vulnerability or exploit.
 
As with the other two books, I try to keep things as realistic, or “real world”, as possible. I also try to stay away from theoretical attacks and focus on what I have seen from personal experience and what actually worked. I think there has been a major shift in the industry from penetration testers to Red Teamers, and I want to show you rather than tell you why this is so. As I stated before, my passion is to teach and challenge others. So, my goals for you through this book are two-fold: first, I want you to get into the mindset of an attacker and understand “the how” of the attacks; second, I want you to take the tools and techniques you learn and expand upon them. Reading and repeating the labs is only one part – the main lesson I teach to my students is to let your work speak for your talents. Instead of working on your resume (of course, you should have a resume), I really feel that having a strong public Github repo/technical blog speaks volumes in security over a good resume. Whether you live in the blue defensive or red offensive world, getting involved and sharing with our security community is imperative.
 
For those who did not read either of my two prior books, you might be wondering what my experience entails. My background includes more than 12 years of penetration testing/red teaming for major financial institutions, large utility companies, Fortune 500 entertainment companies, and government organizations. I have also spent years teaching offensive network security at colleges, spoken at multiple security conferences, been referenced in many security publications, taught courses all over the country, ran multiple public CTF competitions, and started my own security school. One of my big passion project was building a free and open security community in Southern California called LETHAL (meetup.com/lethal). Now, with over 800+ members, monthly meetings, CTF competitions, and more, it has become an amazing environment for people to share, learn, and grow.
 
One important note is that I am using both commercial and open source tools. For every commercial tool discussed, I try to provide an open source counterpart. I occasionally run into some pentesters who claim they only use open source tools. As a penetration tester, I find this statement hard to accept. If you are supposed to emulate a “real world” attack, the “bad guys” do not have these restrictions; therefore, you need to use any tool (commercial or open source) that will get the job done. 
 
A question I get often is, who is this book intended for? It is really hard to state for whom this book is specifically intended as I truly believe anyone in security can learn. Parts of this book might be too advanced for novice readers, some parts might be too easy for advanced hackers, and other parts might not even be in your field of security.  
 
For those who are just getting into security, one of the most common things I hear from readers is that they tend to gain the most benefit from the books after reading them for the second or third time (making sure to leave adequate time between reads). There is a lot of material thrown at you throughout this book and sometimes it takes time to absorb it all. So, I would say relax, take a good read, go through the labs/examples, build your lab, push your scripts/code to a public Github repository, and start up a blog.
 
Lastly, being a Red Team member is half about technical ability and half about having confidence. Many of the social engineering exercises require you to overcome your nervousness and go outside your comfort zone. David Letterman said it best, "Pretending to not be afraid is as good as actually not being afraid." Although this should be taken with a grain of salt, sometimes you just have to have confidence, do it, and don't look back.

Introduction :

In the last engagement (The Hacker Playbook 2), you were tasked with breaking into the Cyber Kittens weapons facility. They are now back with their brand new space division called Cyber Space Kittens (CSK). This new division took all the lessons learned from the prior security assessment to harden their systems, set up a local security operations center, and even create security policies. They have hired you to see if all of their security controls have helped their overall posture. 
 
From the little details we have picked up, it looks like Cyber Space Kittens has discovered a secret planet located in the Great Andromeda Nebula or Andromeda Galaxy. This planet, located on one of the two spiral arms, is referred to as KITT-3n. KITT-3n, whose size is double that of Earth, resides in the binary system called OI 31337 with a star that is also twice the size of Earth’s star. This creates a potentially habitable environment with oceans, lakes, plants, and maybe even life…
 
With the hope of new life, water, and another viable planet, the space race is real. CSK has hired us to perform a Red Team assessment to make sure they are secure, and capable of detecting and stopping a breach. Their management has seen and heard of all the major breaches in the last year and want to hire only the best. This is where you come in... 
 
Your mission, if you choose to accept it, is to find all the external and internal vulnerabilities, use the latest exploits, use chained vulnerabilities, and see if their defensive teams can detect or stop you.  
 
What types of tactics, threats, and procedures are you going to have to employ? In this campaign, you are going to need to do a ton of reconnaissance and discovery, look for weaknesses in their external infrastructure, social engineer employees, privilege escalate, gain internal network information, move laterally throughout the network, and ultimately exfiltrate KITT-3n systems and databases.


The Hacker Playbook 3: Practical Guide To Penetration Testing


Year: 2018
Edition: 1
Publisher: Independently published
Language: English
Pages: 289
ISBN 10: 1980901759
ISBN 13: 9781980901754
File: EPUB, 4.88 MB

Click Here To Download

MrAdmin

Download Free Premium WordPress Themes, Premium WordPress Plugins, Premium Blogger Templates, Free PHP Scripts, Free Ebooks, Premium Download, Free HTML Templates, Free Website Clone Scripts

Post a Comment

Previous Post Next Post
Hostens.com - A home for your website Time4VPS - VPS hosting in Europe

 Please Note

  • TeraBox लिंक से फ़ाइलें डाउनलोड करने के लिए VPN का उपयोग करें।
  • Use VPN to download files from terabox links.
  • terabox এর লিঙ্ক থেকে ফাইল ডাউনলোড করতে হলে ভিপিএন ব্যাবহার করুন।
  • Gunakan VPN untuk mengunduh file dari tautan terabox.


 

 Please Note

  • TeraBox लिंक से फ़ाइलें डाउनलोड करने के लिए VPN का उपयोग करें।
  • Use VPN to download files from terabox links.
  • terabox এর লিঙ্ক থেকে ফাইল ডাউনলোড করতে হলে ভিপিএন ব্যাবহার করুন।
  • Gunakan VPN untuk mengunduh file dari tautan terabox.

Hello guys, Please Subscribe Our YouTube Channel


🔥 Subscribe Now 🔥

If you find any dead link on the site whose download option is not working. So you can comment below, thank you.