Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Building and Automating Penetration Testing Labs in the Cloud

You're reading from  Building and Automating Penetration Testing Labs in the Cloud

Product type Book
Published in Oct 2023
Publisher Packt
ISBN-13 9781837632398
Pages 562 pages
Edition 1st Edition
Languages
Author (1):
Joshua Arvin Lat Joshua Arvin Lat
Profile icon Joshua Arvin Lat

Table of Contents (15) Chapters

Preface 1. Part 1: A Gentle Introduction to Vulnerable-by-Design Environments
2. Chapter 1: Getting Started with Penetration Testing Labs in the Cloud 3. Chapter 2: Preparing Our First Vulnerable Cloud Lab Environment 4. Chapter 3: Succeeding with Infrastructure as Code Tools and Strategies 5. Part 2: Setting Up Isolated Penetration Testing Lab Environments in the Cloud
6. Chapter 4: Setting Up Isolated Penetration Testing Lab Environments on GCP 7. Chapter 5: Setting Up Isolated Penetration Testing Lab Environments on Azure 8. Chapter 6: Setting Up Isolated Penetration Testing Lab Environments on AWS 9. Part 3: Exploring Advanced Strategies and Best Practices in Lab Environment Design
10. Chapter 7: Setting Up an IAM Privilege Escalation Lab 11. Chapter 8: Designing and Building a Vulnerable Active Directory Lab 12. Chapter 9: Recommended Strategies and Best Practices 13. Index 14. Other Books You May Enjoy

Summary

In this chapter, we were able to successfully build a penetration testing lab in GCP. We started by preparing the prerequisites, along with defining the project structure of the Terraform code for automating the lab environment. We then set up an isolated network for securing the lab environment resources from external attacks. Inside this isolated network, we launched a target VM instance running the OWASP Juice Shop application (inside a container). After that, we imported the Kali Linux Generic Cloud Image into our Google Cloud account. Using the imported image, we proceeded with the setup of the attacker VM instance inside the network environment. After completing the lab environment, we performed a simplified penetration testing simulation to verify that our lab had been (mis)configured correctly.

In the upcoming chapter, our focus will shift toward setting up a penetration testing lab in Microsoft Azure. We will set up a lab environment where we can practice container...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}