وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

The Complete Python Hacking Course: Beginner to Advanced

سرفصل های دوره

Learn ethical hacking, penetration testing and network security while working on Python coding projects!


1. Introduction
  • 1. Ethical Hacking (Preview)
  • 2. Welcome to Ethical Hacking
  • 3. Setup and installation
  • 4. Kali Linux Installation
  • 5. Setting up
  • 6. How to use python in Kali linux

  • 2. Port and Vulnerability Scanning
  • 1. Coding a simple port scanner
  • 2. Adding raw input to our port scanner
  • 3. Scanning the first 1,000 ports
  • 4. Coding an advanced port scanner part 1
  • 5. Coding an advanced port scanner part 2
  • 6. Finishing and testing our scanner
  • 7. Configuring IP address and installing Metasploitable
  • 8. Returning banner from open port
  • 9. Coding a vulnerability scanner part 1
  • 10. Coding a vulnerability scanner part 2

  • 3. SSH and FTP Attacks
  • 1. Automating SSH login part 1
  • 2. Automating SSH login part 2
  • 3. Testing our SSH login program
  • 4. Coding a SSH brute-forcer
  • 5. Executing commands on target after brute-forcing SSH
  • 6. Anonymous FTP login attack
  • 7. Username & password list attack on FTP

  • 4. Password Cracking
  • 1. SHA256, SHA512, MD5
  • 2. Cracking SHA1 hash with online dictionary
  • 3. Getting password from MD5 hash
  • 4. Cracking crypt passwords with salt

  • 5. Sniffers, Flooders and Spoofers
  • 1. Changing MAC address manually
  • 2. Coding MAC address changer
  • 3. Theory behind ARP spoofing
  • 4. Crafting malicious ARP packet
  • 5. Coding ARP spoofer
  • 6. Forwarding packets and restoring ARP tables
  • 7. Spoofing our IP address and sending message with TCP payload
  • 8. Running SynFlooder with changed source IP address
  • 9. Getting source and destination MAC address from received packets
  • 10. Sniffing FTP username and password part 1
  • 11. Sniffing FTP username and password part 2
  • 12. Getting passwords from HTTP websites

  • 6. Coding DNS Spoofer
  • 1. Cloning any webpage
  • 2. Printing DNS queries
  • 3. Redirecting response to cloned page
  • 4. Setting IP table rules and running DNS spoofer

  • 7. Network Analysis
  • 1. Analyzing Ethernet header
  • 2. Analyzing IP header part 1
  • 3. Analyzing IP header part 2
  • 4. Analyzing TCP header
  • 5. Analyzing UDP header

  • 8. Multi-functioning Reverse Shell
  • 1. Theory behind socket programming
  • 2. Wine and Pyinstaller installation
  • 3. Setting up listener
  • 4. Establishing connection between target and server
  • 5. Implementing send & receive functions
  • 6. Executing commands on target system
  • 7. Importing JSON library to parse data
  • 8. Converting Python backdoor to .exe
  • 9. Using OS library to change directory
  • 10. Downloading & uploading files to target PC
  • 11. Hiding our backdoor and creating persistence
  • 12. Trying to connect to server every 20 seconds
  • 13. Downloading files to target PC
  • 14. Capturing screenshot on target PC
  • 15. Administrator privilege check
  • 16. Starting other programs with our shell
  • 17. Running our shell as an image, audio, PDF

  • 9. Coding a Keylogger
  • 1. Installing Pynput
  • 2. Printing space character
  • 3. Calling timer on our keylogger
  • 4. Adding keylogger to our backdoor

  • 10. Command and Control Center
  • 1. What is a threaded server
  • 2. Accepting connections with a thread
  • 3. Managing multiple sessions
  • 4. Testing threaded server with Windows 10 target
  • 5. Fixing Q command
  • 6. Coding exit function
  • 7. Attacking multiple targets and gathering botnet

  • 11. Website Penetration Testing
  • 1. Stealing saved wireless passwords
  • 2. Saving passwords to a file
  • 3. Bruteforcing Gmail
  • 4. Bruteforcing any login page part 1
  • 5. Bruteforcing any login page part 2
  • 6. Finding hidden directories part 1
  • 7. Finding hidden directories part 2
  • 8. Discovering subdomains
  • 9. Changing HTTP headers
  • 10. Starting basic and digest authentication bruteforcer
  • 11. Controlling threads
  • 12. Coding run function
  • 13. Printing usage and testing our program
  • 14. Taking a look at ransomware
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 19091
    حجم: 5673 مگابایت
    مدت زمان: 1061 دقیقه
    تاریخ انتشار: 20 شهریور 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید