So what's the current meta looks like for introducing someone to pentesting? I know someone who needs that, but as a lifelong blue teamer I don't know what to recommend.
@munin what's their background? do they already have a solid grasp of programming, systems concepts, network protocols, etc.?
yeah, competent but haven't done red teaming.
@munin I'd point them at the OWASP Top 10 and stuff like DVWA, since web stuff is generally the most accessible place to start and webapp tests are still the meat of generalist pentest work.
picoCTF and OverTheWire are beginner friendly CTFs, although I'd warn them that getting too heavily into CTF challenges has a tendency to pigeonhole your thinking, so make sure to look at real bugs in real code too (search for CVEs with write-ups, read them)
@munin most appsec stuff being done at generalist pentest places is gonna be Windows, so for RE skills I'd tell them to start with grabbing dnSpyEx or ILSpy and pulling some .NET programs apart with it, figuring out how they do stuff, modifying them to have different behaviour. single player Unity games are great for this cos you can load up Assembly-CSharp.dll and see ~all the game code. don't worry so much about looking for security bugs specifically, the core RE skills are more important.
@munin I don't have much in the way of advice for the infra side since that's never been my bag.
@gsuberland @munin Very specific to AppSec from someone that’s been doing it as a consultant for 10+ years)
Check out the OWASP application security testing guide and the application verification standard. Know how to identify all the issues pointed out by these guides. Join bug bounties and practice. Many of these items are straightforward. This control is present or not. Others are harder and require more exploration XXS, SQLi, etc. focus on business use cases and assumptions (how does this registration/check out/forgot password flow actually work?). Much of this is boring, but it’s the practice necessary. Can all be accomplished with basic tools (which I’d suggest doing with the bare minimum).
I would also suggest to anyone to learn python. A lot of appsec code is written in python. Build some utilities, cli apps, web, just enough to help learn the basics of HTTP.
The other OWASP top 10 projects are also good to learn from.
Also, focus on really understanding and communicating the underlying issue and remediation. Many have a really hard time doing this but it’s crucial for success.
@munin I threw together a list of 100 keywords to search. should be useful for just learning a bunch of different concepts and tools and such that come up frequently.
covers web, desktop/server apps, infrastructure, cryptography, a bit of cloud, and code review.
https://gist.github.com/gsuberland/dc3656eb0146adfeebef7b02b0d70a0b