Demo
Learn how Cobalt’s Pentest as a Service (PtaaS) model makes you faster, better, and more efficient.
Demo
Learn how Cobalt’s Pentest as a Service (PtaaS) model makes you faster, better, and more efficient.

Pentester Spotlight: Saad Nasir

Saad Nasir has been a member of the Cobalt Core for a little over six months. He has contributed to Cobalt's content pieces and was recently featured on the Hacker Corner podcast.

Pentester Origin Story: How did you first get involved in pentesting?

Born and raised in Saudi Arabia and having a military family and a background, I was always keen to learn the skills I lacked. my technical background was in network and database administration, and the US market attracted me to hop into cybersecurity. I was more into cyber intelligence, and introduction to the red team at some point was fascinating to me, and that’s where I developed my skills and moved into the Red Teaming and Pentesting.

What motivates you when it comes to pentesting?

In pentesting, I am not motivated by my greed, but I work based on my intelligence and strategy, and I think that’s the foundation I keep following. It keeps me motivated and allows me to develop my skill set.

 

What do you feel makes a good pentest engagement?

Teamwork makes dream work, and technical skills and teamwork are essential for excellent pentest engagement. Asking for help and collaboration will always satisfy you, but it teaches you a new approach that leads to good pentest engagement.

 

What kind of targets excites you the most? Do you have a favorite vulnerability type?

As a Red teamer, I always love to challenge myself as a white hat hacker; going above and beyond without creating noise is the best target that excites me. I would rank account takeover by manipulating the latest tokens as one of my favorite vulnerabilities and hunting for the hashes. 

 

Where do you go to learn about different security concepts? Are there specific pages/handles you follow? 

Everyone learns basics from courses or training, but on top of that, utilizing these skills to the next level comes from the person, so practice and techniques we use, take us to the next level.

@CISACyber

https://academy.tcm-sec.com/

https://pentesterlab.com/

https://portswigger.net/web-security

https://www.pentesteracademy.com/

https://academy.hackthebox.com/

 

How do you conduct research and recon for a pentest?

It depends on the engagement and the scope we have; understanding the infrastructure of the application or target is very important To start working on it. I begin with the initial recon, directory search, and default accounts, searching for the endpoints exposing sensitive information or showing a path for crafting an attack. A deep look into the opened ports and unpatched software allowed me to proceed further with the malicious attacks.

 

What are the go-to tools you leverage?

I use automated tools, e.g., Burpsuitce and open-source templates, to ensure that I follow my manual checklist correctly. I believe in manual testing, and if something is larger in target, I use scripting, and once we have something to exploit, I try to exploit with Metasploit and Cobalt Strike with my scripts to achieve the target.

 

What advice would you offer to someone interested in getting into pentesting? What do you wish you had known before you started?

I won’t tell somebody to learn this and that, watch this video and try to be hands-on with the operations. This 12 hours video is enough to get a basic understanding of hacking.

And here is my advice if you are new in the field:

  • Overcome the fear that you can do it

  • Listen to everyone but decide what you like and want to proceed with

  • Don’t just watch how others do it, prepare, build and try to be hands-on to develop your skills

 

What do you wish every company/customer knew before starting a pentest?

I like to have a basic understanding of the company, what they are offering, and the scope alignment from the customer—meeting between the pentesters and the product owner to understand the target and work on the engagement based on the customer requirement. Other than that, constant communication between the pentester and client should be the priority to make the engagement successful and worthy.

 

What do you like to do outside of hacking?

Interesting! Outside of hacking, I love to drive different cars and sports; I am an opening batsman in Cricket and a Golf player. Besides that, I am involved in community events, and I am the founder of Security BSides Albuquerque @BSides_ABQ conference.

 

What are your short-term and long-term goals? 

In my short-term goals, I am looking forward to growing and maturing myself in cybersecurity as a subject matter expert. In the long term, I look forward to contributing to the community in many ways, sharing knowledge, conferences, workshops, and many more! We need to give, receive, and be better for it. The more we give, the more we will receive in return.

Cobalt Core Pentester InfoGraphic

Back to Blog
About Shelby Matthews
Shelby Matthews is a Community Content Associate at Cobalt. She works to empower the Cobalt Core of professional pentesters, by providing them with a platform to produce content and showcase their expertise. She graduated from the University of Missouri with a degree in Journalism and uses it to bring the Cobalt Core's stories to life. More By Shelby Matthews
Then & Now: Sagar Parmar
Sagar Parmar has been a Cobalt Core Pentester for almost six years. He learned about Cobalt through another Core Pentester and loves how PtaaS has worked compared to bug bounty programs.
Blog
Dec 6, 2022
Then & Now: Nastor
Nicolas Astor, aka "Nastor," has been a part of Cobalt's Core since December 2020. We sat with him to talk about how he and Cobalt have changed over the year.
Blog
Aug 22, 2022
A pentester's guide to entrepreneurship
Shashank was Cobalt's first ever pentester. Now he is the CEO and Founder of his company CredShields, a security audit company, while still testing in the Core.
Blog
Nov 16, 2022