Python For Offensive PenTest: A Complete Practical Course

Python For Offensive PenTest: A Complete Practical Course

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 5h 57m | 1.83 GB

Python for Hacking , Learn how to use python for ethical hacking and penetration testing

The knowledge which you will learn from this course is literally a weapon. My goal is to make you a better warrior in penetration testing. Consider the consequences of your actions, be smart and don’t go to jail. There are quite a lot of people who call themselves hackers but in reality few have the solid skills to fit the definition, when other’s tools fail, writing your own makes you a true hacker!. View the course in order, start from module 1 and move on. Before you see the video, download the script, read the inline comments, run the script in your home lab, then finally see the explanatory video, don’t skip the exercises, Google is your best friend. Fall in love with Python, go for extra mile and start writing your own weapons!

What You Will Learn

  • Learn how to code your own reverse shell [TCP+HTTP]
  • Make anonymous shell by interacting with [Twitter, Google Form, Sourceforge]
  • Replicate Metasploit features and make an advanced shell
  • Learn how to hack passwords using multiple techniques [API Hooking. Keylogger, –
  • Clipboard Hijacking]
  • Learn how to exfiltrate data from your target
  • Learn how malware abusing cryptography by adding [AES,RSA,XOR] encryption to your
  • shell
  • Privilege escalation on windows with practical example
  • Export your python script into EXE
  • You’ll get answers to your questions!
  • You will setup your home virtual hacking lab
  • You will learn countermeasures against most of the attacks
  • Challenge yourself with UNSOLVED Exercises
Table of Contents

Quick Intro
Introduction

Warming up – Your First Anti-Virus Free Persistence Shell
Coding a TCP Reverse Shell
Coding HTTP Reverse Shell In 5 Lines of Python!
Countermeasures
Data Exfiltration
Exporting To EXE
Final Notes
Home Lab Setup – Preparing Attacker Machine – Kali linux
Home Lab Setup – Preparing Target Machine – Windows 7
HTTP Reverse Shell Outline
Making Putty.exe Persistant
Persistence Outline
TCP Reverse Shell Outline
Tuning the connection attempts
Wrap up – Making a Persistant HTTP Reverse Shell

Advanced Scriptable Shell
Countermeasures
DDNS Aware Shell
Dynamic DNS (DDNS) Outline
Integrating Low Level Port Scanner
Interacting with Twitter
Parsing Tweet in 3 Lines!
Replicating Metasploit Screen Capturing
Replicating Metasploit Searching for Content
Target Directory Navigation

Passwords Hacking
Anti-Virus Free Keylogger
Bonus – Dumping Saved Passwords Out of Google Chrome
Don’t Skip Me! – Countermeasures
Exercise – Dumping Saved Passwords Out of Google Chrome
Exercise – Python in Firefox EXE
FireFox API Hooking with ImmunityDebugger
Hijacking KeePass Password Manager
In Action – Facebook Password Phishing
Man in the Browser Outline
Passwords Phishing – DNS Poisoning
Python in Firefox PoC

Catch Me If You Can
Bypassing Host Based Firewall Outline
Bypassing IPS with Hand-Made XOR Encryption
Bypassing Reputation Filtering in Next Generation Firewalls – Outline
Exercise – Putting All Together – Bypassing Botnet Filtering
Hijacking Internet Explorer – Shell Over Internet Explorer
Interacting with Google Forms
Interacting with Source Forge

Miscellaneous Fun in Windows
Privilege Escalation Part 1 – Weak Service File Permission Outline
Privilege Escalation Part 2 – Preparing Vulnerable Software
Privilege Escalation Part 3 – Backdoor-ing Legitmate Windows Service
Privilege Escalation Part 4 – Create a New Admin account Erasing Tracks

+Bonus – How Malware Abuse Cryptography Python Answers
Developing One Time, Hybrid – Encryption Key
Protecting Your Tunnel with AES
Protecting Your Tunnel with RSA
Quick Introduction To Encryption Algorithms