Offensive Python | Mastering Ethical Hacking Using Python

دانلود آموزش حملات و هک اخلاقی با استفاده از پایتون

Mastering Ethical Hacking Using Python  – این دوره در خصوص آموزش هک اخلاقی با استفاده از پایتون می باشد. در این دوره شما با نحوه ساختن backdoors پایتون جهت اجرای تست های امنیتی در سیستم هدف، نحوه ساختن یک ابزار هک اخلاقی با پایتون جهت تست امنیت شبکه های وایرلس، نحوه نوشتن یک exploits در پایتون، نوشتن اسکریپت های واقعی پایتون جهت تست نفوذ، روش های افزایش مهارت های خود را در آزمون نفوذ و برنامه نویسی پایتون، شبیه سازی حملات به شبکه در دنیای واقعی، ایجاد فایل های پایتون اجرایی برای ویندوز (فایل های exe)، ساختن صفحات وب با استفاده از پایتون، نحوه ایجاد فایل های پایتون اجرایی برای لینوکس (فایل های elf)، نحوه نوشتن ابزارهای مورد نیاز خود جهت انجام آزمایش تست نفوذ وب…

لینک دانلود ویدئو آموزشی Offensive Python | Mastering Ethical Hacking Using Python

 

دانلود – حجم : 573 مگابايت

رمز فايل: technet24.ir

This course includes

Publisher: Udemy
On-demand Video 4 hours
Price: €199.99
Created by Mohammad Askar
Last updated 10/2017
Language: English

What you’ll learn

Build python backdoors to perform security test on your endpoints
Build an ethical hacking tools with python to perform security test on wireless networks
Dealing with exploits written in python
Writing real world python scripts for penetration testing
Growing your skills in penetration testing and python programming
Simulate real world attacks on your network
Creating executable python files for windows (exe files)
Scarping web pages using python
Customize your own penetration testing labs
Creating executable python files for linux (elf files)
Build your own tools to perform web penetration testing

Requirements

Simple python skills
General knowledge in IT
Basics of ethical hacking
Basics of linux operating system

Description Mastering Ethical Hacking Using Python

NOTE : I update this course monthly , so maybe you can see some sections with few lectures , especially for buffer overflow section , so don’t worry about that 🙂

This course will teach you how to use python programming language during any penetration testing or ethical hacking operation , it will teach you how to write your own ethical hacking scripts on various information security fields like network security , web application security , and endpoint security.

Also this course will teach you how to deal with buffer overflow vulnerabilities on windows machines and how you can write fully customized fuzzers to help you in exploitation stage.

Each section of this course will be a wonderful journey , I will talk about a lot of interesting topics about each section , I will teach you how to think in a practical way to solve a lot of programmatic problems that you could face during any penetration testing operation.

First , we will talk about how you can build your own lab with simple network configuration , then we will talk about Netcat and how we can use it , because you need to know how we can send and receive data between the attacker machine and the target machine , Then we will talk about Python sockets , sockets type and where we can use each type , and also we will learn how we can use sockets to build a simple port scanner

Then we will talk about TOR network , and how we can build python scripts to perform anonymous penetration testing through TOR network using SOCKS , I will teach you multiple techniques to build the same scripts , because it’s really important to train the student how he can use this techniques during penetration testing.

Also in this course , I talked about very interesting topic which is how we can write a Python wifi jammer , to jam on wifi networks , I talked about the theory that I will use , then we will write the code.

Mastering Ethical Hacking Using Python

For web application security , I talked about some great topics about how we can handle a http requests in python and how we can use some libraries such as urllib2 , urllib to communicate with web servers without any problem , We will write a lot of interesting tools such as Web shell controller , authentication system cracker , and a lot of other interesting topics.

In the endpoint security section , I will focused on how you can build your own command line shells that works on linux and windows without any problems , and the types of this shells , we talked about reverse shell and bind shell , and how we can build a protected bind shell , and how you can use multiple techniques to execute commands on systems and bypass some security restrictions , I also talked about how we can convert python scripts to exe files on windows OS and ELF files on Linux OS and we will talk about how we can build python rootkit for linux that with hidden process.

In encryption basics section , I talked about a lot of useful things that you can use using python , such as hashing , creating rainbow tables , finally I will teach you how we can build a encrypted reverse shell with ssl.

Finally , the buffer overflow section , I will teach you how you can exploit a simple stack buffer overflow vulnerabilities on windows OS using python scripts , I will talk about just the basics of buffer overflow , and I will talk about the general topics only.

Who this course is for:

Anyone who works in IT industry
Anyone who works in information security industry
Anyone who wants to learn some ethical hacking techniques with python
Anyone who interested in information security

Course all 35 lecture s04:02:40

+Warming Up 2 lectures 05:59
+Network security with python 9 lectures 59:07
+Web application security with python 4 lectures 30:14
+Endpoint security with python 11 lectures 01:28:25
+Encryption basics with python 5 lectures 30:59
+Buffer overflow basics with python 4 lectures 27:56

100%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.