Book description
Up-to-date strategies for thwarting the latest, most insidious network attacks
This fully updated, industry-standard security resource shows, step by step, how to fortify computer networks by learning and applying effective ethical hacking techniques. Based on curricula developed by the authors at major security conferences and colleges, the book features actionable planning and analysis methods as well as practical steps for identifying and combating both targeted and opportunistic attacks.
Gray Hat Hacking: The Ethical Hacker's Handbook, Sixth Edition clearly explains the enemy’s devious weapons, skills, and tactics and offers field-tested remedies, case studies, and testing labs. You will get complete coverage of Internet of Things, mobile, and Cloud security along with penetration testing, malware analysis, and reverse engineering techniques. State-of-the-art malware, ransomware, and system exploits are thoroughly explained.
- Fully revised content includes 7 new chapters covering the latest threats
- Includes proof-of-concept code stored on the GitHub repository
- Authors train attendees at major security conferences, including RSA, Black Hat, Defcon, and Besides
Table of contents
- Cover
- Title Page
- Copyright Page
- Contents
- Preface
- Acknowledgments
- Introduction
-
Part I Preparation
- Chapter 1 Gray Hat Hacking
-
Chapter 2 Programming Survival Skills
- C Programming Language
- Basic C Language Constructs
- Sample Programs
- Compiling with gcc
- Computer Memory
- Random Access Memory
- Endian
- Segmentation of Memory
- Programs in Memory
- Buffers
- Strings in Memory
- Pointers
- Putting the Pieces of Memory Together
- Intel Processors
- Registers
- Assembly Language Basics
- Machine vs. Assembly vs. C
- AT&T vs. NASM
- Addressing Modes
- Assembly File Structure
- Debugging with gdb
- gdb Basics
- Python Survival Skills
- Getting Python
- Python Objects
- Summary
- For Further Reading
- References
- Chapter 3 Linux Exploit Development Tools
- Chapter 4 Introduction to Ghidra
- Chapter 5 IDA Pro
-
Part II Ethical Hacking
-
Chapter 6 Red and Purple Teams
- Introduction to Red Teams
- Vulnerability Scanning
- Validated Vulnerability Scanning
- Penetration Testing
- Threat Simulation and Emulation
- Purple Team
- Making Money with Red Teaming
- Corporate Red Teaming
- Consultant Red Teaming
- Purple Team Basics
- Purple Team Skills
- Purple Team Activities
- Summary
- For Further Reading
- References
-
Chapter 7 Command and Control (C2)
- Command and Control Systems
- Metasploit
- PowerShell Empire
- Covenant
- Payload Obfuscation
- msfvenom and Obfuscation
- Creating C# Launchers
- Creating Go Launchers
- Creating Nim Launchers
- Network Evasion
- Encryption
- Alternate Protocols
- C2 Templates
- EDR Evasion
- Killing EDR Products
- Bypassing Hooks
- Summary
- For Further Reading
- Chapter 8 Building a Threat Hunting Lab
- Chapter 9 Introduction to Threat Hunting
-
Chapter 6 Red and Purple Teams
-
Part III Hacking Systems
- Chapter 10 Basic Linux Exploits
-
Chapter 11 Advanced Linux Exploits
- Lab 11-1: Vulnerable Program and Environment Setup
- Lab 11-2: Bypassing Non-Executable Stack (NX) with Return-Oriented Programming (ROP)
- Lab 11-3: Defeating Stack Canaries
- Lab 11-4: ASLR Bypass with an Information Leak
- Lab 11-5: PIE Bypass with an Information Leak
- Summary
- For Further Reading
- References
-
Chapter 12 Linux Kernel Exploits
- Lab 12-1: Environment Setup and Vulnerable procfs Module
- Lab 12-2: ret2usr
- Lab 12-3: Defeating Stack Canaries
- Lab 12-4: Bypassing Supervisor Mode Execution Protection (SMEP) and Kernel Page-Table Isolation (KPTI)
- Lab 12-5: Bypassing Supervisor Mode Access Prevention (SMAP)
- Lab 12-6: Defeating Kernel Address Space Layout Randomization (KASLR)
- Summary
- For Further Reading
- References
-
Chapter 13 Basic Windows Exploitation
- Compiling and Debugging Windows Programs
- Debugging on Windows with Immunity Debugger
- Writing Windows Exploits
- Exploit Development Process Review
- Understanding Structured Exception Handling
- Understanding and Bypassing Common Windows Memory Protections
- Safe Structured Exception Handling
- Bypassing SafeSEH
- Data Execution Prevention
- Return-Oriented Programming
- Gadgets
- Building the ROP Chain
- Summary
- For Further Reading
- References
- Chapter 14 Windows Kernel Exploitation
- Chapter 15 PowerShell Exploitation
- Chapter 16 Getting Shells Without Exploits
-
Chapter 17 Post-Exploitation in Modern Windows Environments
- Post-Exploitation
-
Host Recon
- Lab 17-1: Using whoami to Identify Privileges
- Lab 17-2: Using Seatbelt to Find User Information
- Lab 17-3: System Recon with PowerShell
- Lab 17-4: System Recon with Seatbelt
- Lab 17-5: Getting Domain Information with PowerShell
- Lab 17-6: Using PowerView for AD Recon
- Lab 17-7: Gathering AD Data with SharpHound
- Escalation
- Active Directory Persistence
- Summary
- For Further Reading
- Chapter 18 Next-Generation Patch Exploitation
-
Part IV Hacking IoT
-
Chapter 19 Internet of Things to Be Hacked
- Internet of Things (IoT)
- Types of Connected Things
- Wireless Protocols
- Communication Protocols
- Security Concerns
- Shodan IoT Search Engine
- Web Interface
- Shodan Command-Line Interface
- Shodan API
- Implications of this Unauthenticated Access to MQTT
- IoT Worms: It Was a Matter of Time
- Prevention
- Summary
- For Further Reading
- References
- Chapter 20 Dissecting Embedded Devices
- Chapter 21 Exploiting Embedded Devices
- Chapter 22 Software-Defined Radio
-
Chapter 19 Internet of Things to Be Hacked
-
Part V Hacking Hypervisors
- Chapter 23 Hypervisors
- Chapter 24 Creating a Research Framework
- Chapter 25 Inside Hyper-V
- Chapter 26 Hacking Hypervisors Case Study
-
Part VI Hacking the Cloud
- Chapter 27 Hacking in Amazon Web Services
- Chapter 28 Hacking in Azure
- Chapter 29 Hacking Containers
- Chapter 30 Hacking on Kubernetes
- Index
Product information
- Title: Gray Hat Hacking: The Ethical Hacker's Handbook, Sixth Edition, 6th Edition
- Author(s):
- Release date: March 2022
- Publisher(s): McGraw-Hill
- ISBN: 9781264268955
You might also like
book
Gray Hat Hacking The Ethical Hacker's Handbook, Fifth Edition, 5th Edition
Cutting-edge techniques for finding and fixing critical security flaws Fortify your network and avert digital catastrophe …
book
Security in Computing, 6th Edition
The New State of the Art in Information Security: From Cloud to Crypto, AI-Driven Security to …
book
CEH Certified Ethical Hacker All-in-One Exam Guide, Fifth Edition, 5th Edition
Up-to-date coverage of every topic on the CEH v11 exam Thoroughly updated for CEH v11 exam …
video
The Complete Ethical Hacking Course
A comprehensive course designed to cover from basic to the most advanced ethical hacking techniques using …