Contents Page
The purpose of the book is to provide individuals with information once held only by governments and a few black hat hackers.
The authors wish to provide the reader with something "to believe the industry and society in general need: a holistic review of ethical hacking and truly ethical in its intentions and materials"
First Section¶
The first section of the book covers topics that prepare the reader for the rest of the book.
The following topics are:
- The role of a gray hat hacker
- The MITRE ATT&CK framework
- Programming basic skills in C, Assembly, and Python
- Linux Exploit Tools
- Ghidra Reverse Engineering Tool
- IDA Pro Reverse Engieering Tool
Second Section¶
In the second section the topic of ethical hacking is covered providing an overview of the skills being employed by professionals as they attack and defend networks.
The following topics will be covered in this section:
- Red & Purple Teaming
- Command & Control (C2) Techniques
- Building A Threat Hunting Lab On Your Host & In The Cloud
- Threat Hunting Basics
Third Section¶
In the third section the topic of hacking systems is covered. Discovering skills needed to exploit Windows and Linux systems.
Broader area of focus, therefore the following is covered:
- Basic Linux Exploits
- Advanced Linux Exploits
- Basic Windows Exploits
- Windows Kernel Exploits
- PowerShell Exploits
- Getting Shells Without Exploits
- Post-Exploitation In Modern Windows Environments
- Next-Generation Patch Exploitation
Fourth Section¶
In the fourth section hacking the Internet of Things and Hardware devices. Beginning with an overview of this area of cybersecurity and then continuing into advanced topics, including:
- Overview of the Internet of Things
- Dissecting Embedded Devices
- Exploiting Embedded Devices
- Hacking Software-Defined Radios (SDRs)
Fifth Section¶
The fifth section covers hypervisors, which provide the software-defined networks, storage, and processing of virtual machines that secure the majority of business systems in the modern day.
In this section the following topics will be explored:
- Overview of hypervisors
- Creating a research framework for testing hypervisors
- Looking inside Hyper-V
- Hacking hypervisors case study
Sixth Section¶
The sixth section, covers hacking the cloud. Moving beyond standard hypervisors, which often run in private data centres, described as public cloud, the technologies involved, and the security implications of such.
These cover these topics:
• Hacking in Amazon Web Services
• Hacking in Azure
• Hacking containers
• Hacking on Kubernetes
Note: To ensure that the system is properly configured to perform labs it is recommended to download the lab materials from the GitHub Repo