Python For Offensive Security Practical

Updated Python 3.7 / Windows 10 & Kali 2. Learn how to use python for ethical hacking and penetration testing

Last updated 2022-01-10 | 4.4

- Learn how to code your own reverse shell [TCP+HTTP]
- Learn how to exfiltrate data from your target
- Make anonymous shell by interacting with [Twitter
- Google Form
- Sourceforge]

What you'll learn

Learn how to code your own reverse shell [TCP+HTTP]
Learn how to exfiltrate data from your target
Make anonymous shell by interacting with [Twitter
Google Form
Sourceforge]
Replicate Metasploit features and and make an advanced shell
Learn how to hack passwords using multiple techniques [Keylogger
Clipboard Hijacking]
Learn how malware abusing cryptography by adding [AES
RSA
XOR] encryption to your shell
Privilege escalation on windows with practical example

* Requirements

* Basic knowledge in Python or ANY other programming/scripting languages
* Intermediate knowledge in penetration testing and ethical hacking

Description

When other's tools fail, writing your own makes you a true penetration tester!
---------------
         

Before You Enroll !

The knowledge which you will learn from this course is literally a weapon. My goal is to make you a better warrior in penetration testing. Consider the consequences of your actions, be smart and don't go to jail.

There are quite a lot of people who call themselves hackers but in reality few have the solid skills to fit the definition, when other's tools fail, writing your own makes you a true hacker!

---------------

FAQ

Why Python?

  • Easy to learn

  • Cross platform

  • Unlimited third party libraries

  • Get your job done with few lines

  • Ranked as #1 for the most popular programming languages

  • Plenty of open source hacking tools are written in python which can be easily integrated within your script

How To Use This Course?

  1. View the course in order, start from module 1 and move on.

  2. Before you see the video, download the script, read the inline comments, run the script in your home lab, then finally see the explanatory video, if you still got any question, post it in Udemy forum.

  3. Don't skip the exercises, Google is your best friend.

  4. Fall in love with Python, go for extra mile and start writing your own weapons!

How to reach me?

  • Udemy forums in case you have ANY question or technical problem.

  • LinkedIn if you have ANY questions prior taking the course, Ideas and collaboration are welcomed.

Who this course is for:

  • Ethical hackers and penetration testers
  • Students preparing for OSCP, OSCE, GPEN, GXPN, CEH
  • Information security professionals and cyber security consultants
  • System and network security administrators
  • Programmers who want to get their hands dirty

Course content

7 sections • 58 lectures

Course Intro Preview 01:55

Preparing Kali 2 linux & Windows 10 Preview 00:43

Download Scripts Preview 00:03

TCP Reverse Shell Outline Preview 04:50

Server Side - Coding a TCP Reverse Shell Preview 07:46

Client Side - Coding a TCP Reverse Shell Preview 08:44

Exercise: Overcome Empty String Preview 00:18

Coding a Low Level Data Exfiltration Preview 07:11

Exporting To EXE Preview 02:52

Exercise: Downloading Tools From Hacker Machine Preview 00:23

HTTP Reverse Shell Outline Preview 02:36

Coding a HTTP Reverse Shell Preview 11:06

Data Exfiltration Preview 07:54

Exercise: Switching user-agent value Preview 00:16

Persistence Outline Preview 04:29

Making our HTTP Reverse Shell Persistent Preview 10:07

Tuning the connection attempts Preview 04:24

Final Notes & Countermeasures Preview 01:38

Download Scripts Preview 00:03

DDNS Aware Shell Preview 05:28

Interacting with Twitter Preview 09:49

Exercise: Twitter as DDNS? Tweet your Kali IP:port Preview 00:22

Target Directory Navigation Preview 06:45

Replicating Metasploit "Screen Capturing" Preview 04:54

Replicating Metasploit "Searching for Content" Preview 05:49

Integrating Low Level Port Scanner Preview 05:29

Download Scripts Preview 00:03

Bypassing Host Based Firewall Outline Preview 03:24

Hijacking Internet Explorer - Shell Over Internet Explorer Preview 05:04

Bypassing Reputation Filtering in Next Generation Firewalls - Outline Preview 02:56

Interacting with Source Forge Preview 05:49

Interacting with Google Forms Preview 04:55

Exercise: Putting All Together - Bypassing Botnet Filtering Preview 00:06

Download Scripts Preview 00:02

Bypassing IPS with Hand-Made XOR Encryption Preview 07:27

Quick Introduction To Encryption Algorithms Preview 07:05

Protecting Your Tunnel with AES Preview 08:57

Protecting Your Tunnel with RSA Preview 12:41

Developing One Time, Hybrid - Encryption Key Preview 04:35

Download Scripts Preview 00:02

Keylogger Preview 02:27

Quick note Preview 00:20

Hijacking KeePass Password Manager Preview 06:53

Bonus: Dumping Saved Passwords Out of Google Chrome Preview 14:34

Bonus: Exercise: Dumping Saved Passwords Out of Google Chrome Preview 02:33

Quick note Preview 00:14

Man in the Browser Outline Preview 05:26

FireFox API Hooking with ImmunityDebugger Preview 11:27

Python in Firefox PoC Preview 09:16

Exercise: Python in Firefox EXE Preview 06:31

Passwords Phishing - DNS Poisoning Preview 10:10

In Action: Facebook Password Phishing Preview 10:30

Don't Skip Me! - Countermeasures Preview 06:01

Download - Exercises + Scripts Preview 00:27

Privilege Escalation Part 1 - Weak Service File Permission Outline Preview 03:23

Privilege Escalation Part 2 - Preparing Vulnerable Software Preview 08:10

Privilege Escalation Part 3 - Backdoor-ing Legitmate Windows Service Preview 13:30

Privilege Escalation Part 4 - Create a New Admin account & Erasing Tracks Preview 05:17