Book Image

Building Virtual Pentesting Labs for Advanced Penetration Testing - Second Edition

By : Kevin Cardwell
Book Image

Building Virtual Pentesting Labs for Advanced Penetration Testing - Second Edition

By: Kevin Cardwell

Overview of this book

Security flaws and new hacking techniques emerge overnight – security professionals need to make sure they always have a way to keep . With this practical guide, learn how to build your own virtual pentesting lab environments to practice and develop your security skills. Create challenging environments to test your abilities, and overcome them with proven processes and methodologies used by global penetration testing teams. Get to grips with the techniques needed to build complete virtual machines perfect for pentest training. Construct and attack layered architectures, and plan specific attacks based on the platforms you’re going up against. Find new vulnerabilities for different kinds of systems and networks, and what these mean for your clients. Driven by a proven penetration testing methodology that has trained thousands of testers, Building Virtual Labs for Advanced Penetration Testing, Second Edition will prepare you for participation in professional security teams.
Table of Contents (20 chapters)
Building Virtual Pentesting Labs for Advanced Penetration Testing - Second Edition
Credits
About the Author
Acknowledgments
About the Reviewer
www.PacktPub.com
Preface

Readers' challenge


Throughout this chapter, we identified a number of methods of creating multiple layers of a network architecture, but one thing we did not do is explore the connection of our two bastion hosts. Your challenge is as follows:

  • Taking the networks and machines you have created in this chapter, connect all of them together and perform testing using the techniques we discussed in the chapter. That is, connect the two bastion hosts and their corresponding segments together.

  • Add additional adapters to the Network Security Toolkit machine, and monitor different switches of the network.

  • Explore the options for adding different packages to the pfSense firewall. You can add IDS, Web Application Firewall, and so on. Explore and have fun!

This challenge will allow you to experiment with the different components and building blocks of expanding your range, and this will allow you to test a number of different possible environments that you may encounter.