1st Edition

The Hack Is Back Techniques to Beat Hackers at Their Own Games

By Jesse Varsalone, Christopher Haller Copyright 2025
    312 Pages 371 B/W Illustrations
    by CRC Press

    312 Pages 371 B/W Illustrations
    by CRC Press

    Have you wondered how hackers and nation states gain access to confidential information and the most secure environments in the world? Where did they learn these techniques and how do they refine them to achieve these objectives? How do I get started in a career in cyber and get hired? We will discuss and provide examples of some of the nefarious techniques used by hackers and cover how attackers apply these methods in a practical manner.

     

    The Hack is Back is tailored for both beginners and aspiring cybersecurity professionals to learn these techniques to evaluate and find risks on computer systems and networks. This book will benefit the offensive minded hacker (red-teamers) as well as those who focus on defense (blue-teamers). This book provides real-world examples, hands-on exercises, and insider insights into the world of hacking, including:

    ●      Hacking our own systems to learn security tools

    ●      Evaluating web applications for weaknesses

    ●      Identifying vulnerabilities and earning CVEs

    ●      Escalating privileges on Linux, Windows, and Active Directory

    ●      Deception by routing across the TOR network

    ●      How to set up a realistic hacking lab

    ●      Show how to find indicators of compromise

    ●      Getting hired in cyber!

     

    This book will give readers the tools they need to become effective hackers on computer systems. By following the detailed and practical steps within these chapters, readers will gain invaluable experience. The authors will demonstrate offensive and defensive techniques.

     

    Foreword. About the Authors. Chapter 1 Hacking and Securing your Operating System. Chapter 2 Update and Change Defaults or Else. Chapter 3 Web App Hacking. Chapter 4 Obfuscation and Deception. Chapter 5 Vulnerability Identification. Chapter 6 Exploitation and Reverse Shells. Chapter 7 Privilege Escalation and Persistence. Chapter 8 Data Exfiltration Leakage (Pwned). Chapter 9 Am I hacked? How do I tell?. Chapter 10 A Career in Cyber.

    Biography

    Jesse Varsalone is an Associate Professor of Cybersecurity Technology and the coach for the Cyber Team at University of Maryland University Global Campus. Jesse has been teaching Cyber Security related courses for 24 years, and has been teaching for a total of 30 years, Jesse has taught at undergraduate and graduate level at a number of colleges and universities including University of Maryland Global Campus, the Community College of Baltimore County, the Computer Career Institute at Johns Hopkins, UMBC Training Center, Champlain College, and Stevenson University. He also taught as a DoD contractor for 5 years at the Defense Cyber Investigations Training Academy (DCITA) where he taught courses as a Forensics and Intrusions in a Windows Environment, Network Exploitation Techniques, and Live Network Investigations.

    Jesse holds several certifications in the IT field, including A+, CISSP, CEH, Cloud+, CYSA+, Linux+, Net+, Pentest+, Security+, and Server+. Jesse has spoken at several conferences including many of the DoD Cyber Crime Conferences. He was a member of the Red Team for several years on the Mid-Atlantic College Cyber Defense Competition. He has a master's degree from the University of South Florida (Tampa, FL), and a bachelor’s from George Mason University (Fairfax VA). Jesse has written and contributed to several publications, including Defense against the Black Arts: How Hackers Do What They Do and How to Protect against It by.

    Jesse also wrote the entire series of labs for Security+, Ethical Hacking, Forensics, and Network Security for NDG's netlab. Jesse lives with his sons Mason and Levi, and daughter Kayla in Ellicott City Maryland in Howard County Maryland.

     

    Christopher Haller is an accomplished cybersecurity expert with over 13 years of experience in Information Technology. Chris’s background includes work with the US Navy’s Cyber Defense Operations Command, Cyber Threat Intelligence, and Penetration Testing. His work has resulted in over a dozen CVEs, as well as mentorship and development of junior hackers. Chris is also the Red vs Blue Coach for the US Cyber Team, a machine creator for HackTheBox, and analysis online. Chris is certified as GIAC Security Expert #329, and also holds the CISSP, GXPN, GCPN, GPEN, GCIH, GWAPT, GICSP, GNFA, CASP+, Net+, Sec+, and more.