Penetration Testing mailing list archives

RE: Startup security lab setup


From: "Shenk, Jerry A" <jshenk () decommunications com>
Date: Tue, 24 Mar 2009 09:17:43 -0400

I would also recommend that you have some "hardware machines" - VMs are
great and work fine for most things but I have seen issues where a VM
responded differently to an exploit than a hardware machine did.
Obviously, you miss out on the simple snapshot/rollback feature but you
can achieve that functionality with making intermediary images using dd
or ghost or something similar.

Snag all the old hardware you get a chance for...sounds like you have
some funding but of course, it won't be enough;)  Grab routers,
switches, old firewalls....all kinds of stuff.  For a 'corporate lab',
perhaps the old stuff isn't as valuable but for a pen-testing lab, it
is...you never know what you're gonna run into on a job.

I'd recommend documenting your machines as you go - for example, install
an "out of the box 2003 server", image/snapshot then and then install
SP1, then image/snapshot that.  The reason for that is so that you can
test an exploit against a vulnerable machine and then compare the
response to a patched machine.  You can also take that initial image and
add Exchange or SQL or something else to it and then save that as a new
version.  This also has the advantage of avoiding the registration every
time you want a new image because your base image is registered so
you're good to go.

-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com]
On Behalf Of HITESH PATEL
Sent: Sunday, March 22, 2009 10:15 PM
To: Abo Sous; pen-test () securityfocus com
Subject: Re: Startup security lab setup


1) Define the scope/purpose/requirement of the lab very clearly(possibly
documented). If you do not have it clear you will start with something
and might end up doing completely different

2) get different flavors of test machines in VM (virtual machine
formats) and take snapshots of them regularly so that in case you end-up
getting virus/malware in any of the system (due to you work/research)
you can reset back to last good state (and save time of reconfiguring
and updates/patches).

3) Get your lab in seperat VLAN (or define network path/access control
very carefully) so it is controllable. (Who can do what). Remember after
having powerful security tools in your lab you do not want someone
originating attacks to outside world (especially towards you competitor)

4) if you have defined scope of your lab you can think different
security tools. I have seen lots of people breaking the scope to
- application security tools
- database security tools
- network security tools
- monitoring security tools
- general purpose security scanning tools
- operating security tools

5) In my opinion, You must have one VM (or system) hosting BackTrack
(This will give you very good coverage as well as jumpstart)

I wish you good luck....I have gone through such exercise in past and
getting scope/purpose/requirements (documented) is major part or the
entire exercise.

-Hitesh Patel



----- Original Message ----
From: Abo Sous <abussous () gmail com>
To: pen-test () securityfocus com
Sent: Tuesday, March 17, 2009 2:08:40 PM
Subject: Startup security lab setup

Hello All,

i've been asked to start a lab setup for my company, with a focus on
vulnerability assessments. So far, what i have in mind includes: a
firewall unit, a couple of PCs with different OS flavors, some VA
applications (Nessus, metasploit...)
What else should i look for? what applications would you deem
indispensable in such a lab?

thanks in advance,
-AS.

------------------------------------------------------------------------
This list is sponsored by: InfoSec Institute

Learn all of the latest penetration testing techniques in InfoSec
Institute's Ethical Hacking class.
Totally hands-on course with evening Capture The Flag (CTF) exercises,
Certified Ethical Hacker and Certified Penetration Tester exams, taught
by an expert with years of real pen testing experience.

http://www.infosecinstitute.com/courses/ethical_hacking_training.html
------------------------------------------------------------------------

------------------------------------------------------------------------
This list is sponsored by: InfoSec Institute

Tired of using other people's tools? Why not learn how to write your own
exploits? InfoSec Institute's Advanced Ethical Hacking class teaches you
how to write stack and heap buffer overflow exploits for Windows and
Linux. Gain your Certified Expert Penetration Tester (CEPT) cert as
well.

http://www.infosecinstitute.com/courses/advanced_ethical_hacking_trainin
g.html
------------------------------------------------------------------------


**DISCLAIMER
This e-mail message and any files transmitted with it are intended for the use of the individual or entity to which 
they are addressed and may contain information that is privileged, proprietary and confidential. If you are not the 
intended recipient, you may not use, copy or disclose to anyone the message or any information contained in the 
message. If you have received this communication in error, please notify the sender and delete this e-mail message. The 
contents do not represent the opinion of D&E except to the extent that it relates to their official business.

------------------------------------------------------------------------
This list is sponsored by: InfoSec Institute

Tired of using other people's tools? Why not learn how to write your own exploits? InfoSec Institute's Advanced Ethical 
Hacking class teaches you how to write stack and heap buffer overflow exploits for Windows and Linux. Gain your 
Certified Expert Penetration Tester (CEPT) cert as well.

http://www.infosecinstitute.com/courses/advanced_ethical_hacking_training.html
------------------------------------------------------------------------


Current thread: