Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Python Penetration Testing Essentials: Techniques For Ethical Hacking With Python


itsMe

Recommended Posts

This is the hidden content, please

This book gives you the skills you need to use Python for penetration testing, with the help of detailed code examples. This book has been updated for Python 3.6.3 and Kali Linux 2018.1.


Key Features

    Detect and avoid various attack types that put the privacy of a system at risk
    Leverage Python to build efficient code and eventually build a robust environment
    Learn about securing wireless applications and information gathering on a web server

Book Description

This book gives you the skills you need to use Python for penetration testing (pentesting), with the help of detailed code examples.

We start by exploring the basics of networking with Python and then proceed to network hacking. Then, you will delve into exploring Python libraries to perform various types of pentesting and ethical hacking techniques. Next, we delve into hacking the application layer, where we start by gathering information from a website. We then move on to concepts related to website hacking―such as parameter tampering, DDoS, XSS, and SQL injection.

By reading this book, you will learn different techniques and methodologies that will familiarize you with Python pentesting techniques, how to protect yourself, and how to create automated programs to find the admin console, SQL injection, and XSS attacks.

What you will learn

    The basics of network pentesting including network scanning and sniffing
    Wireless, wired attacks, and building traps for attack and torrent detection
    Web server footprinting and web application attacks, including the XSS and SQL injection attack
    Wireless frames and how to obtain information such as SSID, BSSID, and the channel number from a wireless frame using a Python script
    The importance of web server signatures, email gathering, and why knowing the server signature is the first step in hacking

Who This Book Is For

If you are a Python programmer, a security researcher, or an ethical hacker and are interested in penetration testing with the help of Python, then this book is for you. Even if you are new to the field of ethical hacking, this book can help you find the vulnerabilities in your system so that you are ready to tackle any kind of attack or intrusion.


Table of Contents

    PYTHON WITH PENETRATION TESTING AND NETWORKING
    SCANNING PENTESTING
    SNIFFING AND PENETRATION TESTING
    Network Attacks and Prevention
    WIRELESS PENTESTING
    Honeypot, Building A Trap for attackers
    FOOTPRINTING OF A WEB SERVER AND A WEB APPLICATION
    CLIENT-SIDE AND DDOS ATTACKS
    PENTESTING OF SQLI AND XSS

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.