Book Image

Mastering Kali Linux for Advanced Penetration Testing – Fourth Edition - Fourth Edition

By : Vijay Kumar Velu
Book Image

Mastering Kali Linux for Advanced Penetration Testing – Fourth Edition - Fourth Edition

By: Vijay Kumar Velu

Overview of this book

Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you’ll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You’ll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances. This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems. By the end of this book, you’ll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.
Table of Contents (17 chapters)
15
Other Books You May Enjoy
16
Index

Vulnerability scanning and application exploitation in an EC2 instance

The first step is to equip our Kali Linux to install the AWS client by running sudo apt install awscli from the terminal, and then we can leverage the tools to understand what permissions we have with the current API and secret keys.

Configure the AWS profile by running sudo aws configure --profile <profilename> in the terminal.

In this case, we will configure the two profiles within our Kali Linux:

  1. For demonstration purposes, we will change the suggested Lara profile name (see Figure 8.4) to RCE (Remote Code Execution) with the access key and secret key.
  2. We will create a mcduck profile as suggested by CloudGoat with the keys generated during the CloudGoat scenario deployment.
    sudo aws configure –-profile <profilename>
    

To confirm that our profiles are working, we can list down the S3 (which is Amazon’s Simple Storage Service) buckets...