Book Image

Cybersecurity Attacks – Red Team Strategies

By : Johann Rehberger
Book Image

Cybersecurity Attacks – Red Team Strategies

By: Johann Rehberger

Overview of this book

It's now more important than ever for organizations to be ready to detect and respond to security events and breaches. Preventive measures alone are not enough for dealing with adversaries. A well-rounded prevention, detection, and response program is required. This book will guide you through the stages of building a red team program, including strategies and homefield advantage opportunities to boost security. The book starts by guiding you through establishing, managing, and measuring a red team program, including effective ways for sharing results and findings to raise awareness. Gradually, you'll learn about progressive operations such as cryptocurrency mining, focused privacy testing, targeting telemetry, and even blue team tooling. Later, you'll discover knowledge graphs and how to build them, then become well-versed with basic to advanced techniques related to hunting for credentials, and learn to automate Microsoft Office and browsers to your advantage. Finally, you'll get to grips with protecting assets using decoys, auditing, and alerting with examples for major operating systems. By the end of this book, you'll have learned how to build, manage, and measure a red team program effectively and be well-versed with the fundamental operational techniques required to enhance your existing skills.
Table of Contents (17 chapters)
1
Section 1: Embracing the Red
6
Section 2: Tactics and Techniques

Section 2: Tactics and Techniques

The second part of this book is dedicated to tools and techniques, including practical scripts and code, that turned out to be useful throughout pen testing engagements across the Windows, Linux, and Mac infrastructures. Many of the tools and ideas are based on the research of other people in the industry and credit and links are provided whenever possible. Many concepts and ideas are decades old and I'm certain that some references are missing.

Hopefully, this will be a useful and practical compilation of tactics and techniques to look out for during penetration testing that you can use to highlight opportunities for collaboration with your blue team so that you can work together better as a team. We will start by looking at how to map out the homefield by using graph databases, dive into the concept of hunting for credentials, and how to automate tasks, how to leverage relay phishing proxies, and how to leverage browsers post-exploitation...