Start

CAS Cybersecurity gitbook documentation

Hacking-Lab Live CD

Most exercises can be done with the Hacking-Lab live CD. It's a modified version of Kali Linux developed by compass security.

Alternative Live CD

Changing History

DateDescription

20.10.21

21.10.21

14.11.21

19.11.21

06.02.22

07.02.22

07.02.22

Chapter Threat Intelligence added

08.02.22

MISP Exercises 1-4 added MISP Exercises 5-8 added

09.02.22

11.02.22

12.02.22

13.02.22

15.02.22

19.02.22

20.02.22

22.02.22

23.02.22

26.02.22

27.02.22

28.02.22

09.03.22

20.03.22

28.03.22

07.04.22

08.04.22

11.04.22

13.04.22

23.04.22

24.04.22

Chapter YARA added YARA Install Exercise added

25.04.22

30.04.22

01.05.22

04.05.22

05.05.22

15.05.22

16.05.22

23.05.22

24.05.22

26.05.22

30.05.22

31.05.22

04.06.22

06.06.22

13.06.22

Chapter Android Malware added

20.06.22

Android LAB Setup 1 added

21.06.22

Android LAB Setup 2 added

23.06.22

30.06.22

App tracing with frida Exercise added

01.07.22

05.07.22

07.07.22

14.08.22

15.08.22

11.12.22

Table of Contents

Reconnaissance

Docker basics and Images

Scanning and Enumeration

Vulnerability Scanning and Analysis

Exploitation

Man in the Middle

Windows Hacking

Web Application Security

CTF and Crypto Exercises

Threat Intelligence

Forensic Exercises

Malware Analysis

Android Malware

Forensic Readiness

Live Response

Last updated