برنامه نویسی

دانلود دوره جامع pentest با python

امتیاز کاربران

ستاره فعالستاره فعالستاره فعالستاره فعالستاره فعال
 

سلام دوره آموزش تست نفوذ با پایتون (هک با پایتون)، دوره ای بسیار کاربردی و عملی ، پرطرفدار و خاص است که به صورت کاملاً پروژه محور تدریس شده استبا مشاهده این کورس آموزشی قدم به قدم یاد می گیرید که چطور برای هک و تست نفوذ از زبان برنامه نویسی پایتون استفاده کنید.

مقدمه دوره 

لطفا کمی صبر کنید تا پلاگین ویدیو باز شود

لینک دانلود

درصورت داشتن پسورد :www.hellodigi.ir

part1

Udemy - Python For Ethical Hacking - Develop Pentesting Tools.part1.rar           06:18   2G

part2

Udemy - Python For Ethical Hacking - Develop Pentesting Tools.part2.rar           06:18   2G

part3

Udemy - Python For Ethical Hacking - Develop Pentesting Tools.part3.rar           06:18   2G

سرفصل های این دوره :


Introduction :
Introduction - Welcome to Python For Ethical Hacking!

Setting Up Your Environment :
VirtualBox 6.0.4 Installation
Kali Linux 2019.1a Installation
VirtualBox Guest Additions Installation
Python In the Kali Terminal

Developing A Port And Vulnerability Scanner :
Port And Vulnerability Scanning - Making Simple Port scanner
Port and Vulnerability Scanning - Adding Raw_input To Our Port scanner
Port and Vulnerability Scanning - Scanning First 1000 Ports
Port and Vulnerability Scanning - Coding Advance Port scanner - Part 1
Port and Vulnerability Scanning - Coding Advance Port scanner - Part 2
Port and Vulnerability Scanning - Finishing And Testing Advanced Port scanner
Port and Vulnerability Scanning - Configuring IP Address
Port and Vulnerability Scanning - Returning Banner From Open Port
Port and Vulnerability Scanning - Developing A Vulnerability Scanner - Part 1
Port and Vulnerability Scanning - Developing A Vulnerability Scanner - Part 2

Developing Offensive SSH & FTP Attacks Scripts :
SSH & FTP Attacks - Automating SSH Login - Part 1
SSH & FTP Attacks - Automating SSH Login - Part 2
SSH & FTP Attacks - Testing the SSH Login script
SSH & FTP Attacks - Coding the SSH Bruteforcer
SSH & FTP Attacks - Executing Commands On the Target
SSH & FTP Attacks - Anonymous FTP Login Attack
SSH & FTP Attacks - Username & Password Attack on FTP

Password Cracking :
Password Cracking - SHA256, SHA512, MD5
Password Cracking - Cracking SHA1 Hash With Online Dictionary
Password Cracking - Getting Password From MD5 Hash
Password Cracking - Cracking a Crypt Password With a Salt

Developing Sniffing, Flooding & Spoofing Tools :
Sniffers, Flooders, Spoofers - Changing MAC Address Manually
Sniffers, Flooders, Spoofers - Coding a MAC Changer
Sniffers, Flooders, Spoofers - Theory Behind ARP Spoofing
Sniffers, Flooders, Spoofers - Crafting Malicious ARP Packet
Sniffers, Flooders, Spoofers - Coding ARP Spoofer
Sniffers, Flooders, Spoofers - Forwarding Packets & Restoring ARP Tables
Sniffers, Flooders, Spoofers - Spoofing Our IP Address And Sending Messages With
Sniffers, Flooders, Spoofers - Running SynFlooder With Changed Source IP Address
Sniffers, Flooders, Spoofers - Getting Source & Desitination MAC Address From Re
Sniffers, Flooders, Spoofers - Sniffing FTP Username & Password - Part 1
Sniffers, Flooders, Spoofers - Sniffing FTP Username & Password - Part 2
Sniffers, Flooders, Spoofers - Getting Passwords From HTTP Websites

Developing A DNS Spoofer :
Coding A DNS Spoofer - Cloning Any Webpage
Coding A DNS Spoofer - Printing DNS Queries
Coding A DNS Spoofer - Redirecting Responses To Cloned Page
Coding A DNS Spoofer - Setting IP Table Rules & Running DNS Spoofer

Network Analysis :
Analyzing Ethernet Header
Analyzing IP header - Part 1
Analyzing IP header - Part 2
Analyzing TCP Header
Analyzing UDP Header

Developing Multi-functional Reverse Shells :
Theory Behind Socket programming
Wine & Pyinstaller installation
Setting up listener
Establishing connection between target and server
Implementing send & recv functions
Executing commands on target system
Importing JSON library to parse data
Converting Python backdoor to .exe
Using OS library to change directory
Downloading & uploading files to target PC
Hiding our backdoor and creating persistence
Trying to connect to server every 20 seconds
Downloading files to target PC
Capturing screenshots on target PC
Administrator privilege check
Starting other programs with our shell
Running our shell as an image, audio or PDF

Developing A Keylogger :
Installing Pynput
Printing space character
Calling timer on our keylogger
Adding keylogger to our backdoor

Creating A Custom Command And Control Center :
What is a threaded server
Accepting connections with a thread
Managing multiple sessions
Testing threaded server with Windows 10 target
Fixing Q command
Coding exit function
Attacking multiple targets and gathering botnet

Website Penetration Testing With Python :
Stealing saved wireless passwords
Bruteforcing Gmail
Bruteforcing any login page - Part 1
Bruteforcing any login page - Part 2
Finding hidden directories - Part 1
Finding hidden directories - Part 2
Discovering subdomains
Changing HTTP headers
Starting basic and digest authentication bruteforcer
Controlling threads
Coding run function
Printing usage and testing our program
Taking a look at ransomware

مشخصات این دوره:
زبان آموزش ها انگلیسی روان و ساده
دارای آموزشهای دسته بندی شده
مدت زمان آموزش 17 ساعت و 23 دقیقه 
محصول موسسه آموزشی Udemy

تمام حقوق سایت برای سلام دیجی و نويسندگان آن محفوظ می باشد