Introduction To Python For Ethical Hacking

Introduction To Python For Ethical Hacking

English | 2016 | MP4 | AVC 1920×1080 | AAC 44KHz 2ch | 2.5 Hours | 570 MB

Learn How To Use Python for Ethical Hacking and Build an Nmap Network Scanner from Scratch

Brute Force Cracking with Python

This course is strictly for information use only. The course lessons have been designed within a closed network. None of these techniques should be used on public networks as there are serious consequences if you are caught.

Lets get started and learn how to use Python for Ethical Hacking.

You will learn the basics of Python and learn how to install Python on Kali Linux.

You will also discover the world of PyCharm and its basic functionality. You will also learn how to install modules including Nmap.

You will be introduced to indentation and other basic functions in Python.

After taking this course, you will know some of the basic commands in Python, conditional statements, lists, arrays and dictionaries.

You will also be introduced to strings and how to manipulate strings. Learn how to manage, read and manipulate files and functions in Python.

By the end of this course, you will be able to build your very own Nmap network scanner and your very own brute force password cracker to perform ethical hacking with.