Python for Pentesters

0
Certificate

Paid

Language

Level

Intermediate

Access

Free

Last updated on July 23, 2024 6:10 am

Master how to simulate ethical cyberattacks using Python’s tools, scripts and automation. This free course shows you how to do effective network pentesting.

Add your review

Penetration testing (or pentesting/pen testing) is necessary to identify weaknesses in networks and find solutions to protect digital assets against cyberattacks by black-hat hackers. In this free course, you will learn to use Python?s many advantages, such as its reverse engineering and exploitation libraries, so you can simulate attacks of your own. Network sniffing, writing new packets and auditing your pen test are all broken down for you.

What You Will Learn In This Free Course

  • Discuss the concept and methodology …
  • Describe the different data structur…
  • Outline the functions and informatio…
  • Describe the concept of web scraping…
  • Discuss the concept and methodology of pen testing with Python
  • Describe the different data structures in Python
  • Outline the functions and information provided by network recon
  • Describe the concept of web scraping in Python
  • Recall how to develop an email phishing program using Python
  • Define the concept of password cracking
  • Outline the different options for dropping the virus payload on targets
  • Analyze the methods of computer forensics
  • Explain how to use SQLAlchemy to work with SQL databases
  • Python Setup and Components

    Learn about the setup and components of Python for pen testing, along with the development and virtual environments in Python from this module. You will discuss string formatting, data structures, and object-oriented programming in Python.

    Creating a Basic Python Network Recon Framework

    Learn about creating a basic framework for Python network recon along with Python port scanning considerations from this module. You will study the options available for dealing with network ports in Python, banner grabbing, and the Nmap utility.

    The Python Spy – Web Recon

    Learn about the importance of web reconnaissance in Black Hat Python for Pentesters from this module. You will analyze the concept of web scraping, writing programs for web scrapers in Python, and developing a phishing program in Python.

    Python for Pentesters – First Assessment

    You must score 80% or more to pass this assessment.; Module

    The Password Cracker – Working With Brute-Force Tools

    Learn how to crack passwords with brute-force tools in Python from this module. You will analyze different types of password attacks, the role of threading in password cracking, as well as associated concepts.

    Evade Anti-Virus With Python

    Learn how to use various tools to evade anti-virus software with Python from this module. You will study the functions of Python ctypes, developing malware in evading anti-virus software, and options for dropping the virus payload.

    Python Forensics – Use Python Scripts for Network Investigation

    Learn about Python forensics from using Python scripts for network investigation from this module. You will learn about analyzing artifacts on computers from file operations in computer forensics and using Python to interact with the Windows registry.

    Databases and Wrapping Up

    Learn about analyzing databases in Python and the course overview from this module. You will discuss how to use SQLAlchemy to work with SQL databases as well as ways to investigate Firefox profile databases.

    Python for Pentesters – Second Assessment

    You must score 80% or more to pass this assessment.; Module

    Course assessment

    User Reviews

    0.0 out of 5
    0
    0
    0
    0
    0
    Write a review

    There are no reviews yet.

    Be the first to review “Python for Pentesters”

    ×

      Your Email (required)

      Report this page
      Python for Pentesters
      Python for Pentesters
      LiveTalent.org
      Logo
      Skip to content