Oreilly - Python For Offensive PenTest: A Complete Practical Course - 9781788628068
Oreilly - Python For Offensive PenTest: A Complete Practical Course
by Hussam Khrais | Released September 2017 | ISBN: 9781788628068


Python for Hacking , Learn how to use python for ethical hacking and penetration testingAbout This VideoEasy to learnCross platformUnlimited third party librariesGet your job done with few linesRanked as #1 for the most popular programming languagesPlenty of open source hacking tools are written in python which can be easily integrated within your scriptIn DetailThe knowledge which you will learn from this course is literally a weapon. My goal is to make you a better warrior in penetration testing. Consider the consequences of your actions, be smart and don't go to jail. There are quite a lot of people who call themselves hackers but in reality few have the solid skills to fit the definition, when other's tools fail, writing your own makes you a true hacker!. View the course in order, start from module 1 and move on. Before you see the video, download the script, read the inline comments, run the script in your home lab, then finally see the explanatory video, don't skip the exercises, Google is your best friend. Fall in love with Python, go for extra mile and start writing your own weapons! Show and hide more
  1. Chapter 1 : Quick Intro
    • Introduction 00:02:06
  2. Chapter 2 : Warming up - Your First Anti-Virus Free Persistence Shell
    • Home Lab Setup - Preparing Attacker Machine - Kali linux 00:03:36
    • Home Lab Setup - Preparing Target Machine - Windows 7 00:06:55
    • TCP Reverse Shell Outline 00:04:25
    • Coding a TCP Reverse Shell 00:06:07
    • Data Exfiltration 00:07:28
    • Exporting To EXE 00:04:04
    • HTTP Reverse Shell Outline 00:02:40
    • Coding HTTP Reverse Shell In 5 Lines of Python! 00:06:40
    • Data Exfiltration 00:06:12
    • Exporting To EXE 00:02:35
    • Persistence Outline 00:03:57
    • Making Putty.exe Persistant 00:07:52
    • Wrap up - Making a Persistant HTTP Reverse Shell 00:07:09
    • Tuning the connection attempts 00:07:09
    • Final Notes 00:02:57
    • Countermeasures 00:02:02
  3. Chapter 3 : Advanced Scriptable Shell
    • Dynamic DNS DDNS Outline 00:02:27
    • DDNS Aware Shell 00:04:43
    • Interacting with Twitter 00:02:13
    • Parsing Tweet in 3 Lines! 00:06:47
    • Countermeasures 00:03:40
    • Replicating Metasploit "Screen Capturing" 00:08:56
    • Replicating Metasploit "Searching for Content" 00:06:33
    • Target Directory Navigation 00:04:00
    • Integrating Low Level Port Scanner 00:07:49
  4. Chapter 4 : Passwords Hacking
    • Anti-Virus Free Keylogger 00:08:45
    • Hijacking KeePass Password Manager 00:06:54
    • Man in the Browser Outline 00:05:27
    • FireFox API Hooking with ImmunityDebugger 00:11:27
    • Python in Firefox PoC 00:09:17
    • Exercise: Python in Firefox EXE 00:06:31
    • Bonus: Dumping Saved Passwords Out of Google Chrome 00:14:35
    • Bonus: Exercise: Dumping Saved Passwords Out of Google Chrome 00:02:33
    • Passwords Phishing - DNS Poisoning 00:10:10
    • In Action: Facebook Password Phishing 00:10:30
    • Don't Skip Me! – Countermeasures 00:06:02
  5. Chapter 5 : Catch Me If You Can!
    • Bypassing Host Based Firewall Outline 00:05:31
    • Hijacking Internet Explorer - Shell Over Internet Explorer 00:07:13
    • Bypassing Reputation Filtering in Next Generation Firewalls – Outline 00:04:28
    • Interacting with Source Forge 00:13:30
    • Interacting with Google Forms 00:09:01
    • Exercise: Putting All Together - Bypassing Botnet Filtering 00:04:02
    • Bypassing IPS with Hand-Made XOR Encryption 00:10:55
  6. Chapter 6 : Miscellaneous Fun in Windows
    • Privilege Escalation Part 1 - Weak Service File Permission Outline 00:03:24
    • Privilege Escalation Part 2 - Preparing Vulnerable Software 00:08:10
    • Privilege Escalation Part 3 - Backdoor-ing Legitmate Windows Service 00:13:31
    • Privilege Escalation Part 4 - Create a New Admin account & Erasing Tracks 00:05:18
  7. Chapter 7 : +Bonus: How Malware Abuse Cryptography? Python Answers
    • Quick Introduction To Encryption Algorithms 00:10:14
    • Protecting Your Tunnel with AES 00:08:13
    • Protecting Your Tunnel with RSA 00:23:43
    • Developing One Time, Hybrid - Encryption Key 00:07:33
  8. Show and hide more

    Oreilly - Python For Offensive PenTest: A Complete Practical Course


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss