Online Library TheLib.net » Python for Offensive PenTest: A Complete Practical Guide to Ethical Hacking and Penetration Testing Using Python
cover of the book Python for Offensive PenTest: A Complete Practical Guide to Ethical Hacking and Penetration Testing Using Python

Ebook: Python for Offensive PenTest: A Complete Practical Guide to Ethical Hacking and Penetration Testing Using Python

Author: Hussam Khrais

00
13.02.2024
0
0

Your one-stop guide to using Python along with creating your own hacking tools, and make the most out of available resources that are made using this programming language

Key Features

  • Power-packed with comprehensive information on how to build a web application penetration testing framework using Python
  • Master web application penetration testing using the multi-paradigm programming language Python
  • Instead of relying on external tools, detect vulnerabilities in a system or application by writing your own Python script

Book Description

Python is easy to learn and a cross-platform programming language which has unlimited third party libraries. Plenty of open source hacking tools are written in python which can be easily integrated within your script.

This book is packed with step-by-step instructions and working examples which make you a true penetration tester. It is divided into clear bite-size chunks so you can learn at your own pace and focus on the areas of most interest to you. This book will teach you how to code your reverse shell and make an anonymous shell. You will learn how to hack passwords and how to perform privilege escalation on Windows with practical examples. You will be setting up your own virtual hacking environment in virtual box. Finally, you can challenge yourself with exercises which will enable you to test your knowledge.

By the end of this book, you will learn how to code your own scripts and learn ethical hacking from scratch.

What You Will Learn

  • Learn how to code your own reverse shell [TCP+HTTP]
  • Make anonymous shell by interacting with [Twitter, Google Form, Sourceforge]
  • Replicate Metasploit features and make an advanced shell
  • Learn how to hack passwords using multiple techniques [API Hooking. Keylogger, - Clipboard Hijacking]
  • Learn how to exfiltrate data from your target
  • Learn how malware abusing cryptography by adding [AES,RSA,XOR] encryption to your shell
  • Privilege escalation on windows with practical example
  • Export your python script into EXE
  • You'll get answers to your questions!
  • You will setup your home virtual hacking lab
  • You will learn countermeasures against most of the attacks
  • Challenge yourself with UNSOLVED Exercises

Who This Book Is For

Ethical hackers and penetration testers, Students preparing for OSCP, OSCE, GPEN, GXPN, CEH, Information security professionals and cyber security consultants, System and network security administrators, Programmers who want to get their hands dirty.

Download the book Python for Offensive PenTest: A Complete Practical Guide to Ethical Hacking and Penetration Testing Using Python for free or read online
Read Download
Continue reading on any device:
QR code
Last viewed books
Related books
Comments (0)
reload, if the code cannot be seen