Python 3 For Offensive PenTest: A Complete Practical Course

Python 3 For Offensive PenTest: A Complete Practical Course

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 4h 49m | 1.13 GB

Learn to use Python for ethical hacking and penetration testing.

Assume your target is running unpatched Windows XP, Anti-Virus is disabled, the firewall is turned off, IPS is not in place then you may (or not) get into a system! Does that sound like a real-world penetration test for you?

If you have ever attended an ethical hacking course that teaches you how to use some tools and how to click on some buttons, then you probably already know that being an advanced hacker needs more knowledge than clicking a few buttons as most of these tools will fail in a real-world scenario.

Whether you get bored from theory and basic courses which repeat the same tools and techniques over and over again and fail to teach you how to hack into even insecure systems, or you want to push your skills from beginner to the next level, then you have come to the right place!

There are quite a lot of people who call themselves hackers but, few have the solid skills to fit the definition, when other’s tools fail, writing your own makes you a true hacker.

Learn

  • Learn how to code your own reverse shell TCP+HTTP
  • Learn how to exfiltrate data from your target
  • Make anonymous shells by interacting with Twitter, Google Form, and Sourceforge
  • Replicate Metasploit features and make an advanced shell
  • Learn how to hack passwords using multiple techniques (Keyloggers and the Clipboard}
  • Learn how malware is abusing cryptography by adding encryption {AES, RSA, and XOR} to your shell
  • Master privilege escalation on Windows with practical examples
Table of Contents

Quick Intro
1 Course Intro

Python 3 Windows 10 Kali 2 Gaining Access – Your First Persistence Shell
2 TCP Reverse Shell Outline
3 Server Side – Coding a TCP Reverse Shell
4 Client Side – Coding a TCP Reverse Shell
5 Coding a Low-Level Data Exfiltration
6 Exporting To EXE
7 HTTP Reverse Shell Outline
8 Coding a HTTP Reverse Shell
9 Data Exfiltration
10 Persistence Outline
11 Making our HTTP Reverse Shell Persistent
12 Tuning the connection attempts

Python 3 Windows 10 Kali 2 Advanced Scriptable Shell
13 DDNS Aware Shell
14 Interacting with Twitter
15 Target Directory Navigation
16 Replicating Metasploit ‘Screen Capturing’
17 Replicating Metasploit ‘Searching for Content’
18 Integrating Low Level Port Scanner

Python 3 Windows 10 Kali 2 Catch Me If You Can!
19 Bypassing Host Based Firewall Outline
20 Hijacking Internet Explorer – Shell Over Internet Explorer
21 Bypassing Reputation Filtering in Next Generation Firewalls – Outline
22 Interacting with Source Forge
23 Interacting with Google Forms

Python 3 How Malware Abuse Cryptography Python Answers
24 Bypassing IPS with Hand-Made XOR Encryption
25 Quick Introduction to Encryption Algorithms
26 Protecting Your Tunnel with AES
27 Protecting Your Tunnel with RSA
28 Developing One Time, Hybrid – Encryption Key

Python 3 Windows 10 Kali 2 Passwords Hacking
29 Keylogger
30 Hijacking KeePass Password Manager
31 Bonus Dumping Saved Passwords Out of Google Chrome
32 Bonus Exercise Dumping Saved Passwords Out of Google Chrome
33 Man in the Browser Outline
34 FireFox API Hooking with ImmunityDebugger
35 Python in Firefox PoC
36 Exercise Python in Firefox EXE
37 Passwords Phishing – DNS Poisoning
38 In Action Facebook Password Phishing
39 Don’t Skip Me! – Countermeasures

Windows 7 & 10 Privilege Escalation – Weak Service Permission
40 Privilege Escalation Part 1 – Weak Service File Permission Outline
41 Privilege Escalation Part 2 – Preparing Vulnerable Software
42 Privilege Escalation Part 3 – Backdoor-ing Legitmate Windows Service
43 Privilege Escalation Part 4 – Create a New Admin account & Erasing Tracks