Learn Penetration Testing with Python 3.x: An ethical hacker’s blueprint for offensive security - 2nd Edition Learn Penetration Testing with Python 3.x: An ethical hacker’s blueprint for offensive security - 2nd Edition

Learn Penetration Testing with Python 3.x: An ethical hacker’s blueprint for offensive security - 2nd Edition

    • $27.99
    • $27.99

Publisher Description

Master Python 3 to develop your offensive arsenal tools and exploits for ethical hacking and red teaming

KEY FEATURES  

● Exciting coverage on red teaming methodologies and penetration testing techniques.

● Explore the exploitation development environment and process of creating exploit scripts.

● This edition includes network protocol cracking, brute force attacks, network monitoring, WiFi cracking, web app enumeration, Burp Suite extensions, fuzzing, and ChatGPT integration.

DESCRIPTION 

This book starts with an understanding of penetration testing and red teaming methodologies, and teaches Python 3 from scratch for those who are not familiar with programming. The book also guides on how to create scripts for cracking and brute force attacks. 

The second part of this book will focus on network and wireless level. The book will teach you the skills to create an offensive tool using Python 3 to identify different services and ports. You will learn how to use different Python network modules and conduct network attacks. In the network monitoring section, you will be able to monitor layer 3 and 4. Finally, you will be able to conduct different wireless attacks. The third part of this book will focus on web applications and exploitation developments. It will start with how to create scripts to extract web information, such as links, images, documents etc. We will then move to creating scripts for identifying and exploiting web vulnerabilities and how to bypass web application firewall. It will move to a more advanced level to create custom Burp Suite extensions that will assist you in web application assessments.

This edition brings chapters that will be using Python 3 in forensics and analyze different file extensions. The next chapters will focus on fuzzing and exploitation development, starting with how to play with stack, moving to how to use Python in fuzzing, and creating exploitation scripts. Finally, it will give a guide on how to use ChatGPT to create and enhance your Python 3 scripts.

WHAT YOU WILL LEARN

● Learn to code Python scripts from scratch to prevent network attacks and web vulnerabilities.

● Conduct network attacks, create offensive tools, and identify vulnerable services and ports.

● Perform deep monitoring of network up to layers 3 and 4.

● Execute web scraping scripts to extract images, documents, and links.

● Use Python 3 in forensics and analyze different file types.

● Use ChatGPT to enhance your Python 3 scripts.

WHO THIS BOOK IS FOR

This book is for penetration testers, security researchers, red teams, security auditors and IT administrators who want to start with an action plan in protecting their IT systems. All you need is some basic understanding of programming concepts and working of IT systems.

GENRE
Computers & Internet
RELEASED
2024
May 20
LANGUAGE
EN
English
LENGTH
433
Pages
PUBLISHER
BPB Publications
SELLER
Draft2Digital, LLC
SIZE
35.5
MB

More Books by Yehia Elghaly