Description

Want to learn how to utilize Python for professional penetration testing?

Our Python Fundamentals course covers creating your own practical tools as well as learning penetration testing and installing Kali Linux in VirtualBox.

This course was designed for IT security students and professionals who are interested in enhancing their penetration testing skills and knowledge of Python.

Course curriculum

  • 2

    Port & Vulnerability Scanning

    • Creating A Basic Port Scanner

    • Including "raw_input" To Our Port Scanner

    • Scanning The Initial 1,000 Ports

    • Creating An Advanced Port Scanner (Part 1)

    • Creating An Advanced Port Scanner (Part 2)

    • Finalizing & Testing Our Advanced Port Scanner

    • IP Address Configuration & Metasploitable Installation

    • Returning Banner From Open Port

    • Creating A Vulnerability Scanner (Part 1)

    • Creating A Vulnerability Scanner (Part 2)

  • 3

    SSH & FTP Attacks

    • Automating SSH Login (Part 1)

    • Automating SSH Login (Part 2)

    • Testing Our SSH Login Program

    • Creating A SSH Brute-Forcer

    • Running Commands On The Target After Brute-Forcing SSH

    • Anonymous FTP Login Attack

    • Username & Password List Attack On FTP

  • 4

    Cracking Passwords

    • SHA256, SHA512, & MD5

    • Using Online Dictionary To Crack SHA1 Hash

    • Obtaining Password From MD5 Hash

    • Cracking Crypt Passwords With Salt

  • 5

    Sniffers, Flooders, & Spoofers

    • Modifying MAC Address Manually

    • Creating A MAC Address Changer

    • ARP Spoofing Theory

    • Constructing Malicious ARP Packet

    • Creating An ARP Spoofer

    • Forwarding Packets & Restoring ARP Tables

    • Spoofing Our IP Address & Dispatching Message With TCP Payload

    • Executing SynFlooder With Altered Source IP Address

    • Obtaining Source & Destination MAC Address From Received Packets

    • Sniffing FTP Username & Password (Part 1)

    • Sniffing FTP Username & Password (Part 2)

    • Obtaining Passwords From HTTP Websites

  • 6

    Creating A DNS Spoofer

    • Cloning Any Webpage

    • Printing DNS Queries

    • Redirecting Response To Cloned Page

    • Setting IP Table Rules & Running DNS Spoofer

  • 7

    Network Analysis

    • Analyzing Ethernet Header

    • Analyzing IP Header (Part 1)

    • Analyzing IP Header (Part 2)

    • Analyzing TCP Header

    • Analyzing UDP Header

  • 8

    Multi-functioning Reverse Shell

    • Theory Behind Socket Programming

    • Installing Wine & PyInstaller

    • Setting Up The Listener

    • Setting Up Connection Between The Target & Server

    • Implementing Send & Receive Functions

    • Running Commands On The Target System

    • Importing JSON library To Parse Data

    • Converting Python Backdoor To .EXE

    • Utilizing OS Library To Change The Directory

    • Downloading & Uploading Files To The Target PC

    • Concealing Our Backdoor & Establishing Persistence

    • Attempting To Connect To The Server Every 20 Seconds

    • Downloading Files To The Target PC

    • Capturing A Screenshot On The Target PC

    • Administrator Privilege Check

    • Initiating Other Programs With Our Shell

    • Executing Our Shell As An Image, Audio, PDF

  • 9

    Creating A Keylogger

    • Pynput Installation

    • Printing Space Character

    • Calling Timer On Our Keylogger

    • Embedding The Keylogger Into Our Backdoor

  • 10

    Command and Control (C&C) Center

    • Threaded Server

    • Accepting Connections With A Thread

    • Managing Numerous Sessions

    • Testing The Threaded Server With A Windows 10 Target

    • Fixing The Q Command

    • Coding The Exit Function

    • Attacking Numerous Targets & Gathering Botnet

  • 11

    Web Application Penetration Testing

    • Stealing Saved Wireless Passwords

    • Saving Passwords To A File

    • Bruteforcing Gmail

    • Bruteforcing Any Login Page (Part 1)

    • Bruteforcing Any Login Page (Part 2)

    • Searching For Concealed Directories (Part 1)

    • Searching For Concealed Directories (Part 2)

    • Uncovering Subdomains

    • Modifying HTTP Headers

    • Initiating Basic & Digest Authentication Bruteforcer

    • Controlling Threads

    • Coding The Run Function

    • Printing Usage & Testing Our Program

    • Having A Look At Ransomware