Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Python 3 For Offensive PenTest: A Complete Practical Course

person icon Hussam Khrais

4

Python 3 For Offensive PenTest: A Complete Practical Course

2019 Updated Python 3 / Windows 10 & Kali 2. Learn how to use python for ethical hacking and penetration testing

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Hussam Khrais

English [CC]

category icon Development,Python

Lectures -38

Resources -6

Duration -3 hours

4

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

When other's tools fail, writing your own makes you a true penetration tester!

Before You Enroll !

The knowledge which you will learn from this course is literally a weapon. My goal is to make you a better warrior in penetration testing. Consider the consequences of your actions, be smart and don't go to jail.

There are quite a lot of people who call themselves hackers but in reality few have the solid skills to fit the definition, when other's tools fail, writing your own makes you a true hacker!

Why Python?

  • Easy to learn

  • Cross platform

  • Unlimited third party libraries

  • Get your job done with few lines

  • Ranked as #1 for the most popular programming languages

  • Plenty of open source hacking tools are written in python which can be easily integrated within your script

How To Use This Course?

  1. View the course in order, start from module 1 and move on.

  2. Before you see the video, download the script, read the inline comments, run the script in your home lab, then finally see the explanatory video, if you still got any question, post it in TutorialsPoint Questions.

  3. Don't skip the exercises, Google is your best friend.

  4. Fall in love with Python, go for extra mile and start writing your own weapons!

How to reach me?

  • LinkedIn if you have ANY questions prior taking the course, Ideas and collaboration are welcomed.

Who this course is for:

  • Ethical hackers and penetration testers
  • Students preparing for OSCP, OSCE, GPEN, GXPN, CEH
  • Information security professionals and cyber security consultants
  • System and network security administrators
  • Programmers who want to get their hands dirty

Goals

What will you learn in this course:

  • Learn how to code your own reverse shell [TCP+HTTP]
  • Learn how to exfiltrate data from your target
  • Make anonymous shell by interacting with [Twitter, Google Form, Sourceforge]
  • Replicate Metasploit features and and make an advanced shell
  • Learn how to hack passwords using multiple techniques [Keylogger, Clipboard Hijacking]
  • Learn how malware abusing cryptography by adding [AES,RSA,XOR] encryption to your shell
  • Privilege escalation on windows with practical example

Prerequisites

What are the prerequisites for this course?

  • Basic knowledge in Python or ANY other programming/scripting languages
  • Intermediate knowledge in penetration testing and ethical hacking
Python 3 For Offensive PenTest: A Complete Practical Course

Curriculum

Check out the detailed breakdown of what’s inside the course

Python 3 / Windows 10 / Kali 2 : Gaining Access
12 Lectures
  • play icon Download Scripts
  • play icon TCP Reverse Shell Outline 04:50 04:50
  • play icon Server Side - Coding a TCP Reverse Shell 07:46 07:46
  • play icon Client Side - Coding a TCP Reverse Shell 08:44 08:44
  • play icon Coding a Low Level Data Exfiltration 07:11 07:11
  • play icon Exporting To EXE 02:52 02:52
  • play icon HTTP Reverse Shell Outline 02:36 02:36
  • play icon Coding a HTTP Reverse Shell 11:06 11:06
  • play icon Data Exfiltration 07:54 07:54
  • play icon Persistence Outline 04:29 04:29
  • play icon Making our HTTP Reverse Shell Persistent 10:07 10:07
  • play icon Tuning the connection attempts 04:24 04:24
Python 3 / Windows 10 / Kali 2 : Advanced Scriptable Shell
7 Lectures
Tutorialspoint
Python 3 / Windows 10 / Kali 2 : Catch Me If You Can!
6 Lectures
Tutorialspoint
Python 3: How Malware Abuse Cryptography? Python Answers
6 Lectures
Tutorialspoint
Windows 7 & 10 Privilege Escalation - Weak Service Permission
5 Lectures
Tutorialspoint
Course Resources
1 Lectures
Tutorialspoint

Instructor Details

Hussam Khrais

Hussam Khrais

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515