Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Cyber Security: Penetration Testing with Python 3


itsMe

Recommended Posts

This is the hidden content, please

Description

Have you ever wanted to learn Python from an Ethical Hacking point of view?

Maybe you already have basic coding skills or maybe you’re completely new to programming.  In either case, sometimes you’ll find yourself on a penetration test with limited tooling.  In cases like these you can demonstrate immense value to the client by building your own toolkits.

In this course you will build offensive tooling in Python 3 from scratch.  You will learn how to setup your coding environment in VMWare Workstation, Kali Linux and VSCode.  We’ll quickly configure and customize your development environment and then code our first hacking tool: an email scraper.

The tool will accept a URL as input from the user and then spider links and scrap emails using regex and the BeautifulSoup library.  It’s going to be a lot of fun (especially when you make it work on your own!)

Whether you’re coming from C#, C++ or you have zero programming experience, this course will hold you by the hand and walk you through a modern coding approach.  Everything is explained one step at a time and the author is readily available for questions.

So what are you waiting for? Let’s jump in and start now!

Who this course is for:

    Beginner Python Developers
    Ethical Hackers
    Penetration Testers
    Cyber Security Analysts

Requirements

    Laptop with internet connection

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.