Black Hat Python for Pentesters and Hackers

Black Hat Python for Pentesters and Hackers

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 2h 51m | 1.24 GB

Perform penetration testing using Python scripts

When it comes to offensive security, your ability to create powerful tools on the fly is indispensable. Python is fast becoming the programming language of choice for hackers, reverse engineers, and software testers because it’s easy to write quickly, and it has the low-level support and libraries that make hackers happy.
In this course, you’ll explore the darker side of Python’s capabilities—writing network sniffers, manipulating packets, infecting virtual machines, creating stealthy trojans, and more. This course starts from scratch and provides the latest tools and techniques available for Pentesting using Python scripts. We’ll show you the concepts and how to implement hacking tools and techniques such as debuggers, fuzzers, and emulators. You’ll detect sandboxing and automate com-mon malware tasks, such as keylogging and screenshotting.
You’ll be able to escalate Windows privileges with creative process control, use offensive memory forensics tricks to retrieve password hashes, and inject shellcode into a virtual machine. Later, you’ll learn to extend the popular Burp Suite web-hacking tool, abuse Windows COM automation to perform a man-in-the browser attack, and exfiltrate data from a network most sneakily.
After completing this course, you’ll understand how to use Python scripts for penetration testing.

The course explores the key topics incisively with the combined use of theory and practical demonstrations to help the viewer get a broad understanding of the topic

What You Will Learn

  • Setting up Lab Environment for pentesting using python.
  • Perform Linux and Windows Pentesting with python.
  • Learn to Write Python Pentesting Scripts.
  • Perform Endpoint Penetration testing on Victim Machines.
  • Work through best practices for Client Penetration Testing.
Table of Contents

Welcome
1 The Course Overview
2 Introduction – Pentesting with Python
3 Installation of Virtual Machine
4 Installation of Linux and Windows Machines
5 Setting Up the Python Development Environment

Python Components
6 Python Variables and Strings
7 Python Lists and Dictionaries
8 Python Functions and Iteration
9 Python Networking and File I O

Network Reconnaissance with Python
10 Building a Port Scanner
11 TCP Full Connect Scan
12 Banner Grabbing
13 Integrating Nmap Port Scanner

Web Reconnaissance with Python
14 Scraping Web Pages
15 Phishing Attack
16 Mass Mailer Attack
17 Research and Discovery

Password Cracking with Python
18 Introduction – Python Script
19 Python Script to Attack on Facebook
20 Python Script to Attack on Twitter
21 Python Script to Attack on Instagram

Antivirus Evasion in Python
22 Antivirus Evasion Python Script
23 Generate a Payload with Python
24 Transfer Payload into the Victim Machine
25 Take Complete Access of the Victim Machine

Forensic Investigations with Python
26 Introduction – Forensic Investigation
27 Read Registry
28 Parse Metadata
29 Investigating Application Artifacts