Book Image

Hands-On Red Team Tactics

By : Himanshu Sharma, Harpreet Singh
Book Image

Hands-On Red Team Tactics

By: Himanshu Sharma, Harpreet Singh

Overview of this book

Red Teaming is used to enhance security by performing simulated attacks on an organization in order to detect network and system vulnerabilities. Hands-On Red Team Tactics starts with an overview of pentesting and Red Teaming, before giving you an introduction to few of the latest pentesting tools. We will then move on to exploring Metasploit and getting to grips with Armitage. Once you have studied the fundamentals, you will learn how to use Cobalt Strike and how to set up its team server. The book introduces some common lesser known techniques for pivoting and how to pivot over SSH, before using Cobalt Strike to pivot. This comprehensive guide demonstrates advanced methods of post-exploitation using Cobalt Strike and introduces you to Command and Control (C2) servers and redirectors. All this will help you achieve persistence using beacons and data exfiltration, and will also give you the chance to run through the methodology to use Red Team activity tools such as Empire during a Red Team activity on Active Directory and Domain Controller. In addition to this, you will explore maintaining persistent access, staying untraceable, and getting reverse connections over different C2 covert channels. By the end of this book, you will have learned about advanced penetration testing tools, techniques to get reverse shells over encrypted channels, and processes for post-exploitation.
Table of Contents (16 chapters)

Running Metasploit

Once the installation is done, running Metasploit is pretty simple. To do this, we type the following command in the Terminal:

msfconsole  

After doing this, we should see that the Metasploit framework is up and running. When the msfconsole is loaded for the first time, it asks and automatically creates a database using PostgreSQL for use. This database is used to store the data collected from our scans, exploits, and so on. Every week, new exploits and other modules get added to Metasploit, so it's best that we update it every fortnight. This can be done by using the following command:

 msfupdate 

We now run the help command to see the different features and its usage. Let's go through the basic terminology of Metasploit.

Auxiliaries

...