Book Image

Advanced Penetration Testing for Highly-Secured Environments, Second Edition - Second Edition

By : Lee Allen, Kevin Cardwell
Book Image

Advanced Penetration Testing for Highly-Secured Environments, Second Edition - Second Edition

By: Lee Allen, Kevin Cardwell

Overview of this book

The defences continue to improve and become more and more common, but this book will provide you with a number or proven techniques to defeat the latest defences on the networks. The methods and techniques contained will provide you with a powerful arsenal of best practices to increase your penetration testing successes. The processes and methodology will provide you techniques that will enable you to be successful, and the step by step instructions of information gathering and intelligence will allow you to gather the required information on the targets you are testing. The exploitation and post-exploitation sections will supply you with the tools you would need to go as far as the scope of work will allow you. The challenges at the end of each chapter are designed to challenge you and provide real-world situations that will hone and perfect your penetration testing skills. You will start with a review of several well respected penetration testing methodologies, and following this you will learn a step-by-step methodology of professional security testing, including stealth, methods of evasion, and obfuscation to perform your tests and not be detected! The final challenge will allow you to create your own complex layered architecture with defences and protections in place, and provide the ultimate testing range for you to practice the methods shown throughout the book. The challenge is as close to an actual penetration test assignment as you can get!
Table of Contents (19 chapters)
Advanced Penetration Testing for Highly-Secured Environments Second Edition
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface
Index

Stealth scanning through the firewall


In this day and age, the most common security mechanism in place will be some sort of firewall. Firewalls are a great security mechanism when used in conjunction with other security controls; however, they must be properly maintained and monitored to be truly effective. There are several mechanisms that can be used to attempt to bypass these devices.

Finding the ports

It is important to know where you are being blocked when scanning. When testing through a firewall it may become difficult to prepare a stealth attack if you do not have all of the information. Remember that tools such as Firewalk or Hping can assist with determining where the block occurs and whether the port is truly available or just closed. Although this may seem simple, knowing whether there is a firewall in the first place is fairly important as well.

Traceroute to find out if there is a firewall

Sometimes, we can use traceroute to see the path to the target system. Let's take a look...