Hands-On Red Team Tactics: A practical guide to mastering Red Team operations

Hands-On Red Team Tactics: A practical guide to mastering Red Team operations

English | 2018 | ISBN: 978-1788995238 | 480 Pages | PDF, EPUB | 176 MB

Your one-stop guide to learning and implementing Red Team tactics effectively
Red Teaming is used to enhance security by performing simulated attacks on an organization in order to detect network and system vulnerabilities. Hands-On Red Team Tactics starts with an overview of pentesting and Red Teaming, before giving you an introduction to few of the latest pentesting tools. We will then move on to exploring Metasploit and getting to grips with Armitage. Once you have studied the fundamentals, you will learn how to use Cobalt Strike and how to set up its team server.
The book introduces some common lesser known techniques for pivoting and how to pivot over SSH, before using Cobalt Strike to pivot. This comprehensive guide demonstrates advanced methods of post-exploitation using Cobalt Strike and introduces you to Command and Control (C2) servers and redirectors. All this will help you achieve persistence using beacons and data exfiltration, and will also give you the chance to run through the methodology to use Red Team activity tools such as Empire during a Red Team activity on Active Directory and Domain Controller.
In addition to this, you will explore maintaining persistent access, staying untraceable, and getting reverse connections over different C2 covert channels.
By the end of this book, you will have learned about advanced penetration testing tools, techniques to get reverse shells over encrypted channels, and processes for post-exploitation.
What you will learn

  • Get started with red team engagements using lesser-known methods
  • Explore intermediate and advanced levels of post-exploitation techniques
  • Get acquainted with all the tools and frameworks included in the Metasploit framework
  • Discover the art of getting stealthy access to systems via Red Teaming
  • Understand the concept of redirectors to add further anonymity to your C2
  • Get to grips with different uncommon techniques for data exfiltration
Homepage