Book Image

Advanced Infrastructure Penetration Testing

Book Image

Advanced Infrastructure Penetration Testing

Overview of this book

It has always been difficult to gain hands-on experience and a comprehensive understanding of advanced penetration testing techniques and vulnerability assessment and management. This book will be your one-stop solution to compromising complex network devices and modern operating systems. This book provides you with advanced penetration testing techniques that will help you exploit databases, web and application servers, switches or routers, Docker, VLAN, VoIP, and VPN. With this book, you will explore exploitation abilities such as offensive PowerShell tools and techniques, CI servers, database exploitation, Active Directory delegation, kernel exploits, cron jobs, VLAN hopping, and Docker breakouts. Moving on, this book will not only walk you through managing vulnerabilities, but will also teach you how to ensure endpoint protection. Toward the end of this book, you will also discover post-exploitation tips, tools, and methodologies to help your organization build an intelligent security system. By the end of this book, you will have mastered the skills and methodologies needed to breach infrastructures and provide complete endpoint protection for your system.
Table of Contents (14 chapters)

DHCP attacks

DHCP is a network layer protocol based on RFC 2131 that enables assigning IP addresses dynamically to hosts. The following four required steps to assign an IP address to a specific host:

  • DHCP discover
  • DHCP offer
  • DHCP request
  • DHCP acknowledgment

DHCP starvation

In this chapter, we are discussing layer 2 attacks; I bet you are wondering why we talked about a network layer protocol (DHCP in our case). The answer is easy. Attackers can perform what we call DHCP starvation. An attacker broadcasts DHCP requests with spoofed MAC addresses; this attack exploits the DHCP servers address space. This attack can be done using a simple tools, such as the gobbler.

...