Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Building and Automating Penetration Testing Labs in the Cloud

You're reading from  Building and Automating Penetration Testing Labs in the Cloud

Product type Book
Published in Oct 2023
Publisher Packt
ISBN-13 9781837632398
Pages 562 pages
Edition 1st Edition
Languages
Author (1):
Joshua Arvin Lat Joshua Arvin Lat
Profile icon Joshua Arvin Lat

Table of Contents (15) Chapters

Preface 1. Part 1: A Gentle Introduction to Vulnerable-by-Design Environments
2. Chapter 1: Getting Started with Penetration Testing Labs in the Cloud 3. Chapter 2: Preparing Our First Vulnerable Cloud Lab Environment 4. Chapter 3: Succeeding with Infrastructure as Code Tools and Strategies 5. Part 2: Setting Up Isolated Penetration Testing Lab Environments in the Cloud
6. Chapter 4: Setting Up Isolated Penetration Testing Lab Environments on GCP 7. Chapter 5: Setting Up Isolated Penetration Testing Lab Environments on Azure 8. Chapter 6: Setting Up Isolated Penetration Testing Lab Environments on AWS 9. Part 3: Exploring Advanced Strategies and Best Practices in Lab Environment Design
10. Chapter 7: Setting Up an IAM Privilege Escalation Lab 11. Chapter 8: Designing and Building a Vulnerable Active Directory Lab 12. Chapter 9: Recommended Strategies and Best Practices 13. Index 14. Other Books You May Enjoy

What this book covers

Chapter 1, Getting Started with Penetration Testing Labs in the Cloud, introduces the key concepts to help you get started with building penetration testing labs in the cloud. In this chapter, we will also examine the considerations and risks involved when building these vulnerable-by-design labs in the cloud.

Chapter 2, Preparing Our First Vulnerable Cloud Lab Environment, allows you to get your feet wet by setting up and configuring your first vulnerable lab environment in the cloud.

Chapter 3, Succeeding with Infrastructure-as-Code Tools and Strategies, details how you can use IaC solutions to build your penetration testing lab environments automatically.

Chapter 4, Setting Up Isolated Penetration Testing Lab Environments on GCP, shows you how to isolate and protect vulnerable lab resources from unauthorized external attacks using a properly configured network environment. Inside this secure network environment, we will set up a target VM instance that hosts an intentionally vulnerable web application called the OWASP Juice Shop. In addition to this, we will launch an attacker VM instance and configure it with browser-based access to its desktop environment.

Chapter 5, Setting Up Isolated Penetration Testing Lab Environments on Azure, presents how to set up and automate an isolated penetration testing lab environment on Azure. In this chapter, we will build a lab where we can practice container breakout techniques to gain unauthorized access to the host system. In addition to this, we will look at how managed identities in Azure can be abused to gain unauthorized access to other cloud resources.

Chapter 6, Setting Up Isolated Penetration Testing Lab Environments on AWS, focuses on how to build and automate the preparation of an isolated penetration testing lab environment on AWS. In this chapter, we will prepare a lab setup where we can practice pivoting techniques that can be used to access internal systems and networks using the initially compromised machine.

Chapter 7, Designing and Building an IAM Privilege Escalation Lab, demonstrates how to set up a vulnerable lab environment for IAM privilege escalation on AWS. In this chapter, we also have our first look into how we can use generative AI solutions to generate code for use in penetration testing simulations.

Chapter 8, Designing and Building a Vulnerable Active Directory Lab, focuses on how to set up a vulnerable Active Directory lab on Azure. Here, we’ll also learn how to use various tools such as Kerbrute, Impacket, and John the Ripper to validate and assess whether the penetration testing lab environment has been set up and (mis)configured correctly.

Chapter 9, Recommended Strategies and Best Practices, presents the best practices and techniques for improving and enhancing the lab environments discussed in the previous chapters. In this chapter, we’ll also dive a bit deeper into how we can use generative AI tools for IaC template code creation, infrastructure cost estimation, and automation script development.

lock icon The rest of the chapter is locked
Next Chapter arrow right
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}