Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Building and Automating Penetration Testing Labs in the Cloud

You're reading from  Building and Automating Penetration Testing Labs in the Cloud

Product type Book
Published in Oct 2023
Publisher Packt
ISBN-13 9781837632398
Pages 562 pages
Edition 1st Edition
Languages
Author (1):
Joshua Arvin Lat Joshua Arvin Lat
Profile icon Joshua Arvin Lat

Table of Contents (15) Chapters

Preface 1. Part 1: A Gentle Introduction to Vulnerable-by-Design Environments
2. Chapter 1: Getting Started with Penetration Testing Labs in the Cloud 3. Chapter 2: Preparing Our First Vulnerable Cloud Lab Environment 4. Chapter 3: Succeeding with Infrastructure as Code Tools and Strategies 5. Part 2: Setting Up Isolated Penetration Testing Lab Environments in the Cloud
6. Chapter 4: Setting Up Isolated Penetration Testing Lab Environments on GCP 7. Chapter 5: Setting Up Isolated Penetration Testing Lab Environments on Azure 8. Chapter 6: Setting Up Isolated Penetration Testing Lab Environments on AWS 9. Part 3: Exploring Advanced Strategies and Best Practices in Lab Environment Design
10. Chapter 7: Setting Up an IAM Privilege Escalation Lab 11. Chapter 8: Designing and Building a Vulnerable Active Directory Lab 12. Chapter 9: Recommended Strategies and Best Practices 13. Index 14. Other Books You May Enjoy

Setting up the target VM instance

With our isolated network environment ready, we can now proceed with setting up the target VM instance. In this section, we will set up the target VM instance in the subnet of VPC 01, similar to what we have in Figure 4.19:

Figure 4.19 – Setting up the target VM instance in the subnet of VPC 01

Inside the target VM instance, we will be running an intentionally vulnerable application called OWASP Juice Shop. OWASP Juice Shop was designed, developed, and prepared by the Open Web Application Security Project (OWASP) to help developers, security engineers, and penetration testers enhance their understanding of secure coding practices and vulnerability identification, along with various mitigation strategies. To simplify the setup and installation of the OWASP Juice Shop application in our VM instance, we will utilize the bkimminich/juice-shop container image. This container image will allow us to run the vulnerable...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at ₹800/month. Cancel anytime}