楼主: igs816
1950 14

[其他] Python: Penetration Testing for Developers [推广有奖]

泰斗

5%

还不是VIP/贵宾

-

威望
9
论坛币
2694415 个
通用积分
18514.7219
学术水平
2744 点
热心指数
3467 点
信用等级
2560 点
经验
484578 点
帖子
5415
精华
52
在线时间
3589 小时
注册时间
2007-8-6
最后登录
2024-4-25

高级学术勋章 特级学术勋章 高级信用勋章 特级信用勋章 高级热心勋章 特级热心勋章

楼主
igs816 在职认证  发表于 2016-10-27 20:38:42 |只看作者 |坛友微信交流群|倒序 |AI写论文
相似文件 换一批

+2 论坛币
k人 参与回答

经管之家送您一份

应届毕业生专属福利!

求职就业群
赵安豆老师微信:zhaoandou666

经管之家联合CDA

送您一个全额奖学金名额~ !

感谢您参与论坛问题回答

经管之家送您两个论坛币!

+2 论坛币
python-penetration-testing-developers.jpg
Python: Penetration Testing for Developers  
English | ISBN-13: 9781787128187, ASIN: B01M5FAV4Q | 2016 | PDF/EPUB | 891 pages | 10 MB/19 MB
Unleash the power of Python scripting to execute effective and efficient penetration tests.Cybercriminals are always one step ahead, when it comes to tools and techniques. This means you need to use the same tools and adopt the same mindset to properly secure your software. This course shows you how to do just that, demonstrating how effective Python can be for powerful pentesting that keeps your software safe. Comprising of three key modules, follow each one to push your Python and security skills to the next level.In the first module, we’ll show you how to get to grips with the fundamentals. This means you’ll quickly find out how to tackle some of the common challenges facing pentesters using custom Python tools designed specifically for your needs. You’ll also learn what tools to use and when, giving you complete confidence when deploying your pentester tools to combat any potential threat.In the next module you’ll begin hacking into the application layer. Covering everything from parameter tampering, DDoS, XXS and SQL injection, it will build on the knowledge and skills you learned in the first module to make you an even more fluent security expert.Finally in the third module, you’ll find more than 60 Python pentesting recipes. We think this will soon become your trusted resource for any pentesting situation.This Learning Path combines some of the best that Packt has to offer in one complete, curated package. It includes content from the following Packt products:
  • Learning Penetration Testing with Python by Christopher Duffy
  • Python Penetration Testing Essentials by Mohit
  • Python Web Penetration Testing Cookbook by Cameron Buchanan,Terry Ip, Andrew Mabbitt, Benjamin May and Dave Mound
What You Will Learn
  • Familiarize yourself with the generation of Metasploit resource files and use the Metasploit Remote Procedure Call to automate exploit generation and execution
  • Exploit the Remote File Inclusion to gain administrative access to systems with Python and other scripting languages
  • Crack an organization’s Internet perimeter and chain exploits to gain deeper access to an organization’s resources
  • Explore wireless traffic with the help of various programs and perform wireless attacks with Python programs
  • Gather passive information from a website using automated scripts and perform XSS, SQL injection, and parameter tampering attacks
  • Develop complicated header-based attacks through Python
If you are a Python programmer or a security researcher who has basic knowledge of Python programming and wants to learn about penetration testing with the help of Python, this course is ideal for you. Even if you are new to the field of ethical hacking, this course can help you find the vulnerabilities in your system so that you are ready to tackle any kind of attack or intrusion.
Table of Contents
1: UNDERSTANDING THE PENETRATION TESTING METHODOLOGY
2: THE BASICS OF PYTHON SCRIPTING
3: IDENTIFYING TARGETS WITH NMAP, SCAPY, AND PYTHON
4: EXECUTING CREDENTIAL ATTACKS WITH PYTHON
5: EXPLOITING SERVICES WITH PYTHON
6: ASSESSING WEB APPLICATIONS WITH PYTHON
7: CRACKING THE PERIMETER WITH PYTHON
8: EXPLOIT DEVELOPMENT WITH PYTHON, METASPLOIT, AND IMMUNITY
9: AUTOMATING REPORTS AND TASKS WITH PYTHON
10: ADDING PERMANENCY TO PYTHON TOOLS
11: PYTHON WITH PENETRATION TESTING AND NETWORKING
12: SCANNING PENTESTING
13: SNIFFING AND PENETRATION TESTING
14: WIRELESS PENTESTING
15: FOOT PRINTING OF A WEB SERVER AND A WEB APPLICATION
16: CLIENT-SIDE AND DDOS ATTACKS
17: PENTESTING OF SQLI AND XSS
18: GATHERING OPEN SOURCE INTELLIGENCE
19: ENUMERATION
20: VULNERABILITY IDENTIFICATION
21: SQL INJECTION
22: WEB HEADER MANIPULATION
23: IMAGE ANALYSIS AND MANIPULATION
24: ENCRYPTION AND ENCODING
25: PAYLOADS AND SHELLS
26: REPORTING

                                                                        

本帖隐藏的内容

Python - Penetration Testing for Developers py2.rar (28.96 MB, 需要: 5 个论坛币) 本附件包括:
  • Python - Penetration Testing for Developers py2.epub
  • Python - Penetration Testing for Developers py2.pdf


二维码

扫码加我 拉你入群

请注明:姓名-公司-职位

以便审核进群资格,未注明则拒绝

关键词:Developers developer TESTING Develop ration

本帖被以下文库推荐

沙发
ekscheng 发表于 2016-10-27 21:52:40 |只看作者 |坛友微信交流群

使用道具

藤椅
realpal00147 发表于 2016-10-27 22:40:37 |只看作者 |坛友微信交流群
Python: Penetration Testing for Developers

使用道具

板凳
leon_9930754 发表于 2016-10-28 00:00:21 |只看作者 |坛友微信交流群
谢谢分享

使用道具

报纸
kzpan 发表于 2016-10-28 08:35:55 |只看作者 |坛友微信交流群

使用道具

地板
Nicolle 学生认证  发表于 2016-10-28 09:40:59 |只看作者 |坛友微信交流群
提示: 作者被禁止或删除 内容自动屏蔽

使用道具

7
franky_sas 发表于 2016-10-28 11:39:57 |只看作者 |坛友微信交流群

使用道具

8
qgjtso111 发表于 2016-10-28 12:41:27 |只看作者 |坛友微信交流群
12334567890

使用道具

9
dong1104 发表于 2016-10-28 13:20:07 |只看作者 |坛友微信交流群
谢谢分享

使用道具

10
albertwishedu 发表于 2016-10-28 17:28:57 |只看作者 |坛友微信交流群

使用道具

您需要登录后才可以回帖 登录 | 我要注册

本版微信群
加好友,备注jr
拉您进交流群

京ICP备16021002-2号 京B2-20170662号 京公网安备 11010802022788号 论坛法律顾问:王进律师 知识产权保护声明   免责及隐私声明

GMT+8, 2024-4-25 17:54