Book Image

Hands-On Red Team Tactics

By : Himanshu Sharma, Harpreet Singh
Book Image

Hands-On Red Team Tactics

By: Himanshu Sharma, Harpreet Singh

Overview of this book

Red Teaming is used to enhance security by performing simulated attacks on an organization in order to detect network and system vulnerabilities. Hands-On Red Team Tactics starts with an overview of pentesting and Red Teaming, before giving you an introduction to few of the latest pentesting tools. We will then move on to exploring Metasploit and getting to grips with Armitage. Once you have studied the fundamentals, you will learn how to use Cobalt Strike and how to set up its team server. The book introduces some common lesser known techniques for pivoting and how to pivot over SSH, before using Cobalt Strike to pivot. This comprehensive guide demonstrates advanced methods of post-exploitation using Cobalt Strike and introduces you to Command and Control (C2) servers and redirectors. All this will help you achieve persistence using beacons and data exfiltration, and will also give you the chance to run through the methodology to use Red Team activity tools such as Empire during a Red Team activity on Active Directory and Domain Controller. In addition to this, you will explore maintaining persistent access, staying untraceable, and getting reverse connections over different C2 covert channels. By the end of this book, you will have learned about advanced penetration testing tools, techniques to get reverse shells over encrypted channels, and processes for post-exploitation.
Table of Contents (16 chapters)

Chapter 2: Pentesting 2018

  1. When generating a simple payload in msfvenom, you need to include many options in it. This is definitely a confusing and time-consuming process because each time when you need to generate a payload, you will be typing a long command for it. MSFPC just does what msfvenom does, but with fewer words to type.
  2. It all depends upon the creator but in the meantime, if you feel that some features are missing, you can always fork the script and contribute to the community.
  3. When you don't know what device the victim will use, you can generate all these types of payload and download these files from your web server to the victim's system (Phishing, Drive-by, Ewhoring, and so on). You need to obfuscate/encrypt the files to avoid AV detection.
  4. No. However, it's already packaged in Kali rolling. You can install MSFPC in Kali by executing the following...