وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Learn Python & Ethical Hacking From Scratch

سرفصل های دوره

Start from 0 & learn both topics simultaneously from scratch by writing 20+ hacking programs


01. Introduction
  • 01. Teaser
  • 02. Course Introduction
  • 03. Introduction to Python Programming _ Ethical Hacking
  • 04.1 Virtual Box Download Page.html
  • 04. Lab Overview _ Needed Software
  • 05.1 How to Fix Missing Nat Network Issue.html
  • 05.2 How to Fix Blank Screen After Starting Kali.html
  • 05.3 Kali 2020 Download Page.html
  • 05. Installing Kali 2020 as a virtual Machine
  • 06.1 How to connect a usb device to Kali.html
  • 06. Basic Overview of Kali Linux
  • 07.1 List of Linux Commands.html
  • 07. The Terminal _ Linux Commands
  • 08. Python 2 VS Python 3 _ Writing Our First Program
  • 09.1 Pycharm Download Link.html
  • 09. Installing _ Using a Python IDE

  • 02. Writing a MAC Address Changer - Python Basics
  • 01.1 mac_changer.pdf
  • 01. What is MAC Address _ How To Change it
  • 02.1 Subprocess Module Documentation.html
  • 02. Using Python Modules _ Executing System Commands
  • 03. Implementing a Very Basic MAC Changer
  • 04.1 More info About Strings in Python.html
  • 04.2 More info About Variables in Python.html
  • 04. Variables _ Strings
  • 05. Using Variables in MAC Changer
  • 06.1 More info about Python Built-in Functions.html
  • 06. Getting Input From The User
  • 07. Handling User Input
  • 08.1 Optparse Documentation Page.html
  • 08. Handling Command-line Arguments
  • 09. Initialising Variables Based on Command-line Arguments
  • 10.1 More info on Python Functions.html
  • 10. Python Functions
  • 11. Returning Values From Functions
  • 12.1 More info on Decision Making.html
  • 12. Decision Making in Python
  • 13. Using Conditional Statements in MAC Changer

  • 03. MAC Changer - Algorithm Design
  • 01. Introduction to Algorithms
  • 02.1 Check_call() Manuall Page.html
  • 02. Reading Output Returned By System Commands
  • 03.1 Pythex.org.html
  • 03.2 More info on Regular Expressions.html
  • 03. Introduction to Regular Expressions (Regex)
  • 04.1 Re Module Manual Page.html
  • 04. Extracting a Substring Using Regex
  • 05. Refactoring _ Housekeeping
  • 06. Implementing The Validation Algorithm

  • 04. Programming a Network Scanner
  • 01.1 network_scanner.pdf
  • 01.2 Best Wireless Adapters To Use With Kali.html
  • 01.3 Website That Sells Supported Wireless Adapters.html
  • 01. Introduction _ Teaser
  • 02.1 Windows Virtual Image Download Link.html
  • 02. Installing Windows as a Virtual Machine
  • 03.1 More info about Scapy ARP Ping.html
  • 03.2 Scapy Documentation.html
  • 03. Introduction to ARP
  • 04. Designing an Algorithm To Discover Clients on The Same Network
  • 05. Using Scapy To Create an ARP Request
  • 06. Combining Frames To Broadcast Packets
  • 07.1 More info about the sr() function.html
  • 07. Sending _ Receiving Packets
  • 08.1 More info about python lists.html
  • 08. Introduction Lists in Python
  • 09. Iterating Over Lists _ Analysing Packet
  • 10.1 Python Escape Characters.html
  • 10. Using Escape Characters To Improve Program Output
  • 11.1 More info about Python dictionaries.html
  • 11. Introduction to Dictionaries in Python
  • 12.1 More info about python dictionaries.html
  • 12. Improving the Program Using a List of Dictionaries
  • 13. Iterating Over Nested Data Structures
  • 14. Get IP Range Using Command Line Arguments.html
  • 15.1 argparse Documentation.html
  • 15. Python 3 Compatibility

  • 05. Writing an ARP Spoofer
  • 01.1 arp_spoof.pdf
  • 01. What is ARP Spoofing
  • 02. Intercepting Data in a Network Using arpspoof
  • 03. Creating an ARP Response
  • 04. Sending ARP Responses
  • 05. Extracting MAC Address From Responses
  • 06.1 More info about Python Loops.html
  • 06. Introduction to Loops in Python
  • 07. More on Loops _ Counters
  • 08. Dynamic Printing
  • 09.1 More info About Exceptions.html
  • 09. Exception Handling in Python
  • 10. Implementing a Restore Function
  • 11. Restoring ARP Tables on Exception

  • 06. Writing a Packet Sniffer
  • 01.1 Sniffer.pdf
  • 01. Introduction _ Teaser
  • 02.1 More info About the Sniff Function.html
  • 02. Sniffing Packets Using Scapy
  • 03.1 Berkeley Packet Filter (BPF) syntax.html
  • 03.2 Scapy-http Git Repo.html
  • 03. Extracting data From a Specific Layer
  • 04.1 HTTP Login Page For Testing.html
  • 04.2 Another HTTP Login Page For Testing.html
  • 04. Analysing Sniffed Packets _ Extracting Fields From Layers
  • 05. Analysing Fields _ Extracting Passwords
  • 06. Extracting URLs
  • 07. Capturing Passwords From Any Computer Connected to the Same Network

  • 07. Writing a DNS Spoofer
  • 01.1 interceptor.pdf
  • 01. Intercepting Packets - Creating a Proxy
  • 02. Converting Packets to Scapy Packets
  • 03. Introduction to DNS Spoofing
  • 04. Filtering DNS Responses
  • 05. Analysing _ Creating a Custom DNS Response
  • 06. Modifying Packets On The Fly
  • 07. Redirecting DNS Responses

  • 08. Writing a File Interceptor
  • 01. Introduction _ Teaser
  • 02. Filtering Traffic Based on the Port Used
  • 03. Analysing HTTP Requests
  • 04. Intercepting HTTP Requests
  • 05.1 List of HTTP Responses.html
  • 05. Modifying HTTP Responses on The Fly
  • 06. Intercepting _ Replacing Downloads on The Network

  • 09. Writing a Code Injector
  • 01. Introduction _ Teaser
  • 02. Analysing HTTP Responses
  • 03. Replacing a Substring Using Regex
  • 04. Decoding HTTP Responses
  • 05. Modifying HTTP Responses _ Injecting Javascript Code in HTML Pages
  • 06. Refactoring _ Housekeeping
  • 07. Debugging Issues in Python
  • 08. Using Groups _ None-capturing Regex
  • 09. Recalculating Content Length
  • 10. BeEF Overview _ Basic Hook Method
  • 11. Hooking Computers Using code_injector
  • 12. Basic BeEF Commands
  • 13. Delivering Malware Using BeEF

  • 10. Bypassing HTTPS
  • 01.1 Moxie explaining how SSLstrip works.html
  • 01. How to Bypass HTTPS
  • 03. Replacing Downloads on HTTPS Pages
  • 04. Injecting Code in HTTPS Pages

  • 11. Writing an ARP Spoof Detector
  • 01. Running Python Programs on Windows
  • 02. Capturing _ Analysing ARP Responses
  • 03. Detecting ARP Spoofing Attacks Using Python

  • 12. Writing Malware
  • 01.1 Evil Files.pdf
  • 01. Introduction _ Teaser
  • 02. Execute System Command Payload
  • 03.1 smtplib Documentation.html
  • 03. Sending Emails Using Python
  • 04. Filtering Command Output Using Regex
  • 05. Stealing WiFi Passwords Saved on a Computer
  • 06. Downloading Files Using Python
  • 07.1 File Modes In Python.html
  • 07. Writing Files on Disk
  • 08.1 LaZagne Git Repo.html
  • 08. Password Recovery Basics
  • 09. Stealing Saved Passwords From Remote Computers
  • 10.1 OS Library Documentation.html
  • 10. Interacting With The File System Using Python

  • 13. Writing Malware - Keylogger
  • 01. Introduction _ Teaser
  • 02.1 Pynput Documentation.html
  • 02. Writing a Basic Local Keylogger Using Python
  • 03. Introduction to Global Variables
  • 04. Logging Special Keys
  • 05.1 Threading Documentation.html
  • 05. Introduction to Threading _ Recursion in Python
  • 06.1 More info About Objects in Python.html
  • 06. Introduction Object Oriented Programming
  • 07. Constructor Methods _ Instance Variables
  • 08. Logging Key-strikes and Reporting Them By Email

  • 14. Writing Malware - Backdoors
  • 01. Introduction _ Teaser
  • 02. Client - Server Communication _ Connection Types
  • 03.1 Sockets Official Documentation.html
  • 03.2 Tutorials Point Socket Documentation.html
  • 03. Connecting Two Remote Computers Using Sockets
  • 04. Sending _ Receiving Data Over TCP
  • 05. Executing System Commands Remotely
  • 06. Implementing a Server
  • 07. Implementing Skeleton For Server - Client Communication
  • 08. Refactoring - Creating a Listener Class
  • 09. Refactoring - Creating a Backdoor Class
  • 10. Serialisation - Theory
  • 11.1 json Documentation.html
  • 11. Serialisation - Implementing Reliable Methods to Send _ Receive Data Over TCP
  • 12. Serialisation - Reliably Sending _ Receiving Data
  • 13. Sending Commands as List _ Implementing Exit Command
  • 14. Interacting With the File System - Implementing cd Command
  • 15. Reading Files Using Python
  • 16. Writing Files Using Python
  • 17. Downloading Files From Hacked Computer
  • 18. Implementing Upload Functionality in Listener
  • 19. Implementing Upload Functionality in Backdoor
  • 20. Handling Unknown Exceptions
  • 21. Using the Backdoor to Hack Windows, Linux _ OS X

  • 15. Writing Malware - Packaging
  • 01. Introduction _ Teaser
  • 02. Converting Python Programs To Windows Binary Executables
  • 03. Running Executables Silentely
  • 04.1 Python 2.7.14 Download Page.html
  • 04. Installing Windows Pyinstaller on Linux
  • 05. Packaging Programs For Windows From Linux
  • 06. Introduction to Persistence
  • 07.1 Python Shutil Library Documentation.html
  • 07.2 Python OS Library Documentation.html
  • 07. Running Programs on Startup
  • 08. Creating a Basic Trojan Using Download _ Execute Payload
  • 09.1 Pyinstaller Documentation.html
  • 09. Creating a Trojan By Embedding Files In Program Code
  • 10.1 Evading-AV.pdf
  • 10.2 BypassAVDynamics.pdf
  • 10. Bypassing Anti-Virus Programs - Theory
  • 11.1 Nodistribute.html
  • 11.2 Alternative to Nodistribute.html
  • 11.3 UPX Download Page.html
  • 11. Bypassing Anti-Virus Programs - Practical
  • 12.1 Iconfinder - a website to download icons.html
  • 12.2 Easyicon - a website to convert images to icons.html
  • 12. Adding an Icon to Generated Executables
  • 13. Spoofing File Extension
  • 14.1 get-pip.py link.html
  • 14. Converting Python Programs To OS X Executables
  • 15. Converting Python Programs to Linux Executables

  • 16. Website Web Application Hacking
  • 01.1 Website Hacking.pdf
  • 01. Introduction _ Teaser
  • 02. What is a Website
  • 03. How to Hack a Website

  • 17. Website Hacking - Writing a Crawler
  • 01.1 Python Requests Documentation.html
  • 01. Sending GET Requests To Web Servers
  • 02.1 subdomains-wodlist.zip
  • 02. Discovering Website Subdomains Using Python
  • 03.1 files-and-dirs-wordlist.zip
  • 03. Discovering Hidden Paths in Websites
  • 04. Reading Response Content
  • 05. Extracting Useful Data From Response
  • 06. Filtering Rsults
  • 07. Extracting Unique Links _ Storing Them In a List
  • 08. Recursively Discovering All Paths On a Target Website

  • 18. Writing a Program To Guess Login Information
  • 01. Sending Post Requests to Websites
  • 02.1 passwords.zip
  • 02. Guessing Login Information on Login Pages

  • 19. Writing a Vulnerability Scanner
  • 01. Introduction _ Teaser
  • 02. HTTP Requests - POST VS GET
  • 03.1 Beautiful Soup Documentation.html
  • 03. Parsing HTML Code Using Python
  • 04. Extracting HTML Attributes
  • 05. Posting Forms
  • 06. Building Basic Structure For a Vulnerability Scanner
  • 07. Using Default Parameters
  • 08. Sending Requests in a Session
  • 09. Extracting _ Submitting Forms Automatically
  • 10. Implementing a Method To Run The Scanner
  • 11. Discovering XSS Vulnerabilities
  • 12. Exploiting XSS Vulnerabilities
  • 13. Implementing Code To Discover XSS in Forms
  • 14. Implementing Code To Discover XSS in Parameters
  • 15. Automatically Discovering Vulnerabilities Using the Vulnerability Scanner

  • 20. Bonus Section
  • 01. Bonus Lecture - What_s Next.html
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 328
    حجم: 12576 مگابایت
    مدت زمان: 1407 دقیقه
    تاریخ انتشار: 22 دی 1401
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید