Python for Offensive PenTest

A practical guide to ethical hacking and penetration testing using Python

Nonfiction, Computers, Networking & Communications, Computer Security, Operating Systems, Application Software
Cover of the book Python for Offensive PenTest by Hussam Khrais, Packt Publishing
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Hussam Khrais ISBN: 9781788832465
Publisher: Packt Publishing Publication: April 26, 2018
Imprint: Packt Publishing Language: English
Author: Hussam Khrais
ISBN: 9781788832465
Publisher: Packt Publishing
Publication: April 26, 2018
Imprint: Packt Publishing
Language: English

Your one-stop guide to using Python, creating your own hacking tools, and making the most out of resources available for this programming language

Key Features

  • Comprehensive information on building a web application penetration testing framework using Python
  • Master web application penetration testing using the multi-paradigm programming language Python
  • Detect vulnerabilities in a system or application by writing your own Python scripts

Book Description

Python is an easy-to-learn and cross-platform programming language that has unlimited third-party libraries. Plenty of open source hacking tools are written in Python, which can be easily integrated within your script.

This book is packed with step-by-step instructions and working examples to make you a skilled penetration tester. It is divided into clear bite-sized chunks, so you can learn at your own pace and focus on the areas of most interest to you. This book will teach you how to code a reverse shell and build an anonymous shell. You will also learn how to hack passwords and perform a privilege escalation on Windows with practical examples. You will set up your own virtual hacking environment in VirtualBox, which will help you run multiple operating systems for your testing environment.

By the end of this book, you will have learned how to code your own scripts and mastered ethical hacking from scratch.

What you will learn

  • Code your own reverse shell (TCP and HTTP)
  • Create your own anonymous shell by interacting with Twitter, Google Forms, and SourceForge
  • Replicate Metasploit features and build an advanced shell
  • Hack passwords using multiple techniques (API hooking, keyloggers, and clipboard hijacking)
  • Exfiltrate data from your target
  • Add encryption (AES, RSA, and XOR) to your shell to learn how cryptography is being abused by malware
  • Discover privilege escalation on Windows with practical examples
  • Countermeasures against most attacks

Who this book is for

This book is for ethical hackers; penetration testers; students preparing for OSCP, OSCE, GPEN, GXPN, and CEH; information security professionals; cybersecurity consultants; system and network security administrators; and programmers who are keen on learning all about penetration testing.

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

Your one-stop guide to using Python, creating your own hacking tools, and making the most out of resources available for this programming language

Key Features

Book Description

Python is an easy-to-learn and cross-platform programming language that has unlimited third-party libraries. Plenty of open source hacking tools are written in Python, which can be easily integrated within your script.

This book is packed with step-by-step instructions and working examples to make you a skilled penetration tester. It is divided into clear bite-sized chunks, so you can learn at your own pace and focus on the areas of most interest to you. This book will teach you how to code a reverse shell and build an anonymous shell. You will also learn how to hack passwords and perform a privilege escalation on Windows with practical examples. You will set up your own virtual hacking environment in VirtualBox, which will help you run multiple operating systems for your testing environment.

By the end of this book, you will have learned how to code your own scripts and mastered ethical hacking from scratch.

What you will learn

Who this book is for

This book is for ethical hackers; penetration testers; students preparing for OSCP, OSCE, GPEN, GXPN, and CEH; information security professionals; cybersecurity consultants; system and network security administrators; and programmers who are keen on learning all about penetration testing.

More books from Packt Publishing

Cover of the book Django 1.2 E-commerce by Hussam Khrais
Cover of the book Instant LinkedIn Customization How-to by Hussam Khrais
Cover of the book Amazon SimpleDB: LITE by Hussam Khrais
Cover of the book Microsoft SQL Server 2012 with Hadoop by Hussam Khrais
Cover of the book Instant Migration to HTML5 and CSS3 How-to by Hussam Khrais
Cover of the book Learning Network Forensics by Hussam Khrais
Cover of the book Puppet 2.7 Cookbook by Hussam Khrais
Cover of the book JavaScript Mobile Application Development by Hussam Khrais
Cover of the book Instant Microsoft Forefront UAG Mobile Configuration Starter by Hussam Khrais
Cover of the book Julia High Performance by Hussam Khrais
Cover of the book Game Development with Three.js by Hussam Khrais
Cover of the book Neural Network Programming with Java by Hussam Khrais
Cover of the book Mastering Xamarin UI Development by Hussam Khrais
Cover of the book Java 9 Programming Blueprints by Hussam Khrais
Cover of the book Troubleshooting CentOS by Hussam Khrais
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy