Effective Python Penetration Testing

该资源由用户: 坂田远航 上传  举报不良内容

Key Features Learn to utilize your Python scripting skills to pentest a computer system, network, and web-application Get proficient at the art of assessing vulnerabilities by conducting effective penetration testing This is the ultimate guide that teaches you how to use Python to protect your systems against sophisticated cyber attacks Book Description Penetration testing is a practice of testing a computer system, network, or web application to find weaknesses in security that an attacker can exploit. Effective Python Penetration Testing will help you utilize your Python scripting skills to safeguard your networks from cyberattacks. We will begin by providing you with an overview of Python scripting and penetration testing. You will learn to analyze network traffic by writing Scapy scripts and will see how to fingerprint web applications with Python libraries such as ProxMon and Spynner. Moving on, you will find out how to write basic attack scripts, and will develop debugging and reverse engineering skills with Python libraries. Toward the end of the book, you will discover how to utilize cryptography toolkits in Python and how to automate Python tools and libraries. What you will learn Write Scapy scripts to investigate network traffic Get to know application fingerprinting techniques with Python Understand the attack scripting techniques Write fuzzing tools with pentesting requirements Learn basic attack scripting methods Utilize cryptographic toolkits in Python Automate pentesting with Python tools and libraries About the Author Rejah Rehim is currently a security architect with FAYA India and is a long-time preacher of open source. He is a steady contributor to the Mozilla Foundation, and his name has been featured on the San Francisco Monument made by the Mozilla Foundation. He is a part of the Mozilla add-on review board and has contributed to the development of several node modules. He has to his credit the creation of eight Mozilla add-ons, including the highly successful Clear Console add-on, which was selected as one of the best Mozilla add-ons of 2013. With a user base of more than 44,000, it has registered more than 6,90,000 downloads to date. He has successfully created the world`s first, one-of-a-kind security testing browser bundle, PenQ, an open source Linux-based penetration testing browser bundle preconfigured with tools for spidering, advanced web searching, fingerprinting, and so on. Rejah is also an active member of OWASP and is the chapter leader of OWASP Kerala. He is also an active speaker at FAYA:80, one of the premier monthly tech rendezvous in Technopark, Kerala. Besides being a part of the cyber security division of FAYA currently and QBurst in the past, Rejah is also a fan of process automation and has implemented it in FAYA. In addition to these, Rejah also volunteers with Cyberdome, an initiative of the Kerala police department, as Deputy Commander. Table of Contents Python Scripting Essentials Analyzing Network Traffic with Scapy Application Fingerprinting with Python Attack Scripting with Python Fuzzing and Brute-Forcing Debugging and Reverse Engineering Crypto, Hash, and Conversion Functions Keylogging and Screen Grabbing Attack Automation Looking Forward **

如果您对该资源产生疑虑,欢迎您 点击此处 举报不良内容。 希望我们能共建一个文明社区!感谢您的合作与支持!

扫一扫即可关注本站(PDF之家)微信公众账号
发送您想要找的书籍名称即可找到书籍

Image

本站为非盈利性网站, 但服务器成本高昂, 如果本站内容对您有帮助, 欢迎捐赠, 您的鼓励是我们最大的动力!

大小: 9.1 MB
格式: PDF

声明

本站资源来源于网络及个人用户网盘上传,仅用于分享知识,学习和交流! 本站不保存,不制作,不出售任何图书。请您下载完在24小时内删除。 资源禁用于商业用途!如果您喜欢本站资源,请购买正版,谢谢合作!

标签

Effective Python Penetration Testing

扫码支持一下:

Image Image

猜你喜欢

Effective Python Penetration Testing

请输入验证码: