Python: Penetration Testing for Developers

Python: Penetration Testing for Developers

English | 2016 | ISBN: 978-1-78712-818-7 | 891 Pages | PDF, EPUB | 28 MB

Unleash the power of Python scripting to execute effective and efficient penetration tests.
Cybercriminals are always one step ahead, when it comes to tools and techniques. This means you need to use the same tools and adopt the same mindset to properly secure your software. This course shows you how to do just that, demonstrating how effective Python can be for powerful pentesting that keeps your software safe. Comprising of three key modules, follow each one to push your Python and security skills to the next level.
In the first module, we’ll show you how to get to grips with the fundamentals. This means you’ll quickly find out how to tackle some of the common challenges facing pentesters using custom Python tools designed specifically for your needs. You’ll also learn what tools to use and when, giving you complete confidence when deploying your pentester tools to combat any potential threat.
In the next module you’ll begin hacking into the application layer. Covering everything from parameter tampering, DDoS, XXS and SQL injection, it will build on the knowledge and skills you learned in the first module to make you an even more fluent security expert.
Finally in the third module, you’ll find more than 60 Python pentesting recipes. We think this will soon become your trusted resource for any pentesting situation.
This Learning Path combines some of the best that Packt has to offer in one complete, curated package. It includes content from the following Packt products:

  • Learning Penetration Testing with Python by Christopher Duffy
  • Python Penetration Testing Essentials by Mohit
  • Python Web Penetration Testing Cookbook by Cameron Buchanan,Terry Ip, Andrew Mabbitt, Benjamin May and Dave Mound

What You Will Learn

  • Familiarize yourself with the generation of Metasploit resource files and use the Metasploit Remote Procedure Call to automate exploit generation and execution
  • Exploit the Remote File Inclusion to gain administrative access to systems with Python and other scripting languages
  • Crack an organization’s Internet perimeter and chain exploits to gain deeper access to an organization’s resources
  • Explore wireless traffic with the help of various programs and perform wireless attacks with Python programs
  • Gather passive information from a website using automated scripts and perform XSS, SQL injection, and parameter tampering attacks
  • Develop complicated header-based attacks through Python

If you are a Python programmer or a security researcher who has basic knowledge of Python programming and wants to learn about penetration testing with the help of Python, this course is ideal for you. Even if you are new to the field of ethical hacking, this course can help you find the vulnerabilities in your system so that you are ready to tackle any kind of attack or intrusion.

Homepage