The Hack Is Back: Techniques to Beat Hackers at Their Own Games / Взлом вернулся: Техники, позволяющие победить хакеров в их собственных играх Год издания: 2025 Автор: Varsalone Jesse, Haller Christopher / Варсалоне Джесси, Халлер Кристофер Издательство: CRC Press ISBN: 978-1-003-03330-1 Язык: Английский Формат: PDF Качество: Издательский макет или текст (eBook) Интерактивное оглавление: Да Количество страниц: 324 Описание: Have you wondered how hackers and nation-states gain access to confidential information on some of the most protected systems and networks in the world? Where did they learn these techniques and how do they refine them to achieve their objectives? How do I get started in a career in cyber and get hired? We will discuss and provide examples of some of the nefarious techniques used by hackers and cover how attackers apply these methods in a practical manner. The Hack Is Back is tailored for both beginners and aspiring cybersecurity professionals to learn these techniques to evaluate and find risks in computer systems and within networks. This book will benefit the offensive-minded hacker (red-teamers) as well as those who focus on defense (blue-teamers). This book provides real-world examples, hands-on exercises, and insider insights into the world of hacking, including: • Hacking our own systems to learn security tools • Evaluating web applications for weaknesses • Identifying vulnerabilities and earning CVEs • Escalating privileges on Linux, Windows, and within an Active Directory environment • Deception by routing across the TOR network • How to set up a realistic hacking lab • Show how to find indicators of compromise • Getting hired in cyber! Exploitation and Reverse shells are important to understand to create an effective impact on the target. Identifying vulnerabilities is only half of the game, we need to be able to prove that these vulnerabilities can be exploited to cause an impact to the organization. The best way to prove an impact is to craft an exploit that will either give us additional access within the system or allow us to gather sensitive information we can use to attack further. Shells are interactive terminals and ways we can execute commands on an exploited host. Gaining a shell is commonly referred to as a “foothold” as well within the hacking community, as the initial access is leveraged further to user or root level access. This chapter covers identifying the ways we can get shells and how to detect them. We will explore finding exploits, using Metasploit, leveraging Meterpreter, and generating the exploit with msfvenom. This book will give readers the tools they need to become effective hackers while also providing information on how to detect hackers by examining system behavior and artifacts. By following the detailed and practical steps within these chapters, readers can gain invaluable experience that will make them better attackers and defenders. The authors, who have worked in the field, competed with and coached cyber teams, acted as mentors, have a number of certifications, and have tremendous passions for the field of cyber, will demonstrate various offensive and defensive techniques throughout the book. Задумывались ли вы о том, как хакеры и представители национальных государств получают доступ к конфиденциальной информации в некоторых из самых защищенных систем и сетей в мире? Где они научились этим методам и как они совершенствуют их для достижения своих целей? Как мне начать карьеру в киберпространстве и получить работу? Мы обсудим и приведем примеры некоторых гнусных методов, используемых хакерами, и расскажем о том, как злоумышленники применяют эти методы на практике. Книга "Взлом вернулся" предназначена как для начинающих, так и для специалистов в области кибербезопасности, которые изучают эти методы оценки и выявления рисков в компьютерных системах и сетях. Эта книга будет полезна хакерам, настроенным на наступление ("красные" команды), а также тем, кто сосредоточен на обороне ("синие" команды). В этой книге приведены реальные примеры, практические упражнения и инсайдерская информация о мире хакерства, включая: • Взламываем наши собственные системы, чтобы изучить инструменты безопасности • Оцениваем уязвимости веб-приложений • Выявляем уязвимости и получаем прибыль • Повышение привилегий в Linux, Windows и в среде Active Directory • Обман с помощью маршрутизации через сеть TOR • Как создать настоящую хакерскую лабораторию • Покажите, как находить признаки компрометации • Как получить работу в киберпространстве! Важно понимать, что использование уязвимостей и способы их устранения необходимы для эффективного воздействия на цель. Выявление уязвимостей - это только половина дела, мы должны быть в состоянии доказать, что эти уязвимости могут быть использованы для оказания воздействия на организацию. Лучший способ доказать свое влияние - создать эксплойт, который либо предоставит нам дополнительный доступ к системе, либо позволит собирать конфиденциальную информацию, которую мы можем использовать для дальнейших атак. Оболочки - это интерактивные терминалы, с помощью которых мы можем выполнять команды на уязвимом хосте. В хакерском сообществе получение оболочки также часто называют “точкой опоры”, поскольку первоначальный доступ используется для получения доступа на уровне пользователя или root. В этой главе рассматриваются способы получения оболочек и их обнаружения. Мы рассмотрим поиск эксплойтов, использование Metasploit, использование Meterpreter и создание эксплойта с помощью msfvenom. Эта книга предоставит читателям инструменты, необходимые для того, чтобы стать эффективными хакерами, а также информацию о том, как выявлять хакеров путем изучения поведения системы и артефактов. Следуя подробным и практическим шагам, описанным в этих главах, читатели могут приобрести бесценный опыт, который поможет им стать лучшими атакующими и защитниками. Авторы, которые работали в этой области, соревновались с киберкомандами и тренировали их, выступали в роли наставников, имеют ряд сертификатов и испытывают огромную страсть к киберпространству, на протяжении всей книги будут демонстрировать различные наступательные и оборонительные приемы.
Примеры страниц (скриншоты)
Оглавление
Foreword.......................................................................................................................xi About the Authors...........................................................................................................xiii Chapter 1 Hacking and Securing Your Operating System......................................................1 Introduction...................................................................................................................1 Breaking in – The Background..........................................................................................2 Breaking into the Windows Operating System – Step-by-Step with Screenshots......................3 Post-Exploitation............................................................................................................7 Counterintelligence/Advanced Hacking..............................................................................8 Disabling Anti-Virus........................................................................................................9 How to Prevent this Physical Attack and Secure Your System.............................................. 18 Summary.....................................................................................................................20 Chapter 2 Update and Change Defaults, or Else!............................................................... 21 Introduction................................................................................................................. 21 Shodan....................................................................................................................... 21 Searching................................................................................................................22 Industrial Control Systems.....................................................................................24 Internet of Things...................................................................................................26 Membership and Credits........................................................................................27 API Integrations.....................................................................................................27 Default Configuration Files.........................................................................................27 Defaults on a LAN......................................................................................................28 Assessing Default Configurations..................................................................................30 Unpatched Services.....................................................................................................34 WannaCry...............................................................................................................34 MOVEit.................................................................................................................. 35 Finding Known Vulnerabilities...................................................................................36 Nuclei......................................................................................................................36 Greenbone Security Assistant.......................................................................................37 Nessus..................................................................................................................... 42 Defensive Perspective.................................................................................................. 47 Honeypots.................................................................................................................. 47 OpenCanary.................................................................................................................48 Conclusion...................................................................................................................48 Chapter 3 Web Application Hacking and Defense...............................................................49 Introduction.................................................................................................................49 Methodology...............................................................................................................49 Reconnaissance.........................................................................................................50 Evaluating Potential Vulnerabilities...............................................................................65 Weaponization..........................................................................................................66 Exploitation............................................................................................................. 72 Persistence.............................................................................................................. 73 Pivoting................................................................................................................... 74 Tools Used to Test Web Applications.............................................................................75 Burp........................................................................................................................75 cURL......................................................................................................................81 GoBuster.................................................................................................................82 Ffuf.........................................................................................................................84 Python Libraries.....................................................................................................87 Common Attacks on Web Applications......................................................................89 Reflected XSS.........................................................................................................89 Stored XSS.............................................................................................................92 CSRF......................................................................................................................92 SQLi.......................................................................................................................93 Directory Traversal.................................................................................................94 Cheat Sheets...........................................................................................................95 Enumerate Vhosts..................................................................................................95 Enumerate Available HTTP Methods.............................................................................95 Ffuf.........................................................................................................................95 SQLmap..................................................................................................................95 XSS Payloads..........................................................................................................95 Defensive Application.................................................................................................96 Log Review.............................................................................................................96 Technical Controls..................................................................................................96 Applying Patches....................................................................................................97 Changing Default Credentials....................................................................................97 Exposed Credentials................................................................................................97 Attacking Your Stuff....................................................................................................98 Stories from the Field..................................................................................................98 Summary.....................................................................................................................99 Chapter 4 Obfuscation, Deception, and Detection.............................................................100 Introduction...............................................................................................................100 Why Obfuscation is Important..................................................................................100 Pyramid of Pain....................................................................................................100 “Disposable” IP Addresses........................................................................................101 VPS Providers......................................................................................................101 Digital Ocean........................................................................................................102 Amazon Lightsail.................................................................................................102 Azure....................................................................................................................103 Heroku..................................................................................................................104 Hostwinds.............................................................................................................104 Living Off Trusted Sites............................................................................................105 API Gateways.......................................................................................................106 Accelerating Deployment..........................................................................................111 Proxy Technology......................................................................................................112 SOCKS Proxies....................................................................................................112 ProxyChains.........................................................................................................114 TOR....................................................................................................................116 Using the TOR Client Ourselves..........................................................................117 Using TOR with Python.......................................................................................118 Passive DNS and Domain Registration.....................................................................119 Target Detection........................................................................................................121 Backdoor Channels...................................................................................................125 WireGuard............................................................................................................125 Ngrok....................................................................................................................127 Detection...................................................................................................................129 Zeek......................................................................................................................129 RITA (Realtime Intelligence Threat Analytics)..................................................................130 Summary...................................................................................................................130 Chapter 5 Vulnerability Identification.............................................................................132 Introduction...............................................................................................................132 Brilliant on the Basics...............................................................................................132 Computer Networks..............................................................................................133 Computer Management........................................................................................137 Troubleshooting....................................................................................................139 Gaining Vulnerability Experience............................................................................145 Capture the Flag...................................................................................................145 Finding Vulnerabilities..............................................................................................151 Scanning Purposes...............................................................................................151 Finding CVEs.......................................................................................................151 Bug Bounties........................................................................................................158 Defender’s Perspective..............................................................................................162 Summary...................................................................................................................163 Chapter 6 Exploitation and Reverse Shells......................................................................164 Introduction...............................................................................................................164 Why Exploitation is Important..................................................................................164 Exploit-DB............................................................................................................164 Metasploit..................................................................................................................167 Selecting an Exploit Module................................................................................168 Selecting a Payload Module.................................................................................171 Running the Exploit..............................................................................................173 Meterpreter...........................................................................................................175 Msfvenom.............................................................................................................181 Defensive Perspectives..............................................................................................185 Summary...................................................................................................................185 Chapter 7 Privilege Escalation and Persistence.................................................................186 Introduction...............................................................................................................186 Goals.........................................................................................................................186 Learning the Environment........................................................................................187 Who Are We, Where Are We, and What’s Running?....................................................187 Who Else is Here?................................................................................................188 Who’s Got the Juice?............................................................................................194 Linux PrivEsc............................................................................................................198 World-Readable Files...........................................................................................198 Authentication Material........................................................................................199 SUID and GUID...................................................................................................201 Cronjobs................................................................................................................202 GTFO-bins...........................................................................................................204 Exploits.................................................................................................................205 Windows PrivEsc......................................................................................................206 Windows Service Hijacking......................................................................................207 Backup Operators.................................................................................................209 Active Directory PrivEsc..........................................................................................211 Unauthenticated Access........................................................................................211 Password Sprays...................................................................................................213 Multicast DNS Poisoning.......................................................................................214 NTLM Relays.......................................................................................................216 Authenticated Access...........................................................................................216 Local Admin Access............................................................................................218 BloodHound.........................................................................................................218 WADComs...........................................................................................................227 Peass Please!..............................................................................................................228 Persistence.................................................................................................................230 Adding Accounts..................................................................................................230 Boot or Logon Initialization Scripts.....................................................................234 External Remote Services....................................................................................234 Defender’s Perspective..............................................................................................234 Welcome to the Matrix.........................................................................................235 Atomic Red Team.................................................................................................236 Cheat Sheets..............................................................................................................237 Identify Linux Machine Info After Foothold.......................................................237 Create SUID Bash Binary.........................................................................................238 Create SSH Keypair.............................................................................................238 Identify Windows Machine Info After Foothold.................................................238 Find Vulnerable Windows Services.....................................................................238 Create New Windows Service..............................................................................238 Identify Active Directory Info After Foothold.....................................................238 PowerShell Primer................................................................................................239 Summary...................................................................................................................239 Chapter 8 Data Exfiltration Leakage (Pwned)...................................................................240 Introduction...............................................................................................................240 Breaches....................................................................................................................242 Causes of a Breach.....................................................................................................243 Data Exfil 101............................................................................................................245 Summary...................................................................................................................258 Chapter 9 Am I Hacked? How Do I Tell?.........................................................................259 Introduction...............................................................................................................259 Evidence of Compromise.............................................................................................260 Getting Nastier, They Upped Their Game and So Will We..................................................266 Check the Accounts.....................................................................................................270 Summary...................................................................................................................279 Chapter 10 A Career in Cyber........................................................................................280 Introduction...............................................................................................................280 Summary...................................................................................................................302 Index.........................................................................................................................305
Varsalone Jesse, Haller Christopher / Варсалоне Джесси, Халлер Кристофер - The Hack Is Back / Взлом вернулся [2025, PDF, ENG] download torrent for free and without registration
You cannot post new topics in this forum You cannot reply to topics in this forum You cannot edit your posts in this forum You cannot delete your posts in this forum You cannot vote in polls in this forum You cannot attach files in this forum You can download files in this forum