PortadaGruposCharlasMásPanorama actual
Buscar en el sitio
Este sitio utiliza cookies para ofrecer nuestros servicios, mejorar el rendimiento, análisis y (si no estás registrado) publicidad. Al usar LibraryThing reconoces que has leído y comprendido nuestros términos de servicio y política de privacidad. El uso del sitio y de los servicios está sujeto a estas políticas y términos.

Resultados de Google Books

Pulse en una miniatura para ir a Google Books.

Cargando...

Python: Penetration Testing for Developers

por Christopher Duffy

MiembrosReseñasPopularidadValoración promediaConversaciones
6Ninguno2,631,099NingunoNinguno
Unleash the power of Python scripting to execute effective and efficient penetration tests About This Book Sharpen your pentesting skills with Python Develop your fluency with Python to write sharper scripts for rigorous security testing Get stuck into some of the most powerful tools in the security world Who This Book Is For If you are a Python programmer or a security researcher who has basic knowledge of Python programming and wants to learn about penetration testing with the help of Python, this course is ideal for you. Even if you are new to the field of ethical hacking, this course can help you find the vulnerabilities in your system so that you are ready to tackle any kind of attack or intrusion. What You Will Learn Familiarize yourself with the generation of Metasploit resource files and use the Metasploit Remote Procedure Call to automate exploit generation and execution Exploit the Remote File Inclusion to gain administrative access to systems with Python and other scripting languages Crack an organization's Internet perimeter and chain exploits to gain deeper access to an organization's resources Explore wireless traffic with the help of various programs and perform wireless attacks with Python programs Gather passive information from a website using automated scripts and perform XSS, SQL injection, and parameter tampering attacks Develop complicated header-based attacks through Python In Detail Cybercriminals are always one step ahead, when it comes to tools and techniques. This means you need to use the same tools and adopt the same mindset to properly secure your software. This course shows you how to do just that, demonstrating how effective Python can be for powerful pentesting that keeps your software safe. Comprising of three key modules, follow each one to push your Python and security skills to the next level. In the first module, we'll show you how to get to grips with the fundamentals. This means you'll quickly find out how to tackle some of the common challenges facing pentesters using custom Python tools designed specifically for your needs. You'll also learn what tools to use and when, giving you complete confidence when deploying your pentester tools to combat any potential threat. In the next module you'll begin hacking into the application layer. Covering everything from parameter tampering, DDoS, XXS and SQL injection, it will build on the knowledge and skills you learned in the first module to make you an even mor...… (más)
Añadido recientemente porNafizaBMC, AMedinahhh
Ninguno
Cargando...

Inscríbete en LibraryThing para averiguar si este libro te gustará.

Actualmente no hay Conversaciones sobre este libro.

Ninguna reseña
sin reseñas | añadir una reseña
Debes iniciar sesión para editar los datos de Conocimiento Común.
Para más ayuda, consulta la página de ayuda de Conocimiento Común.
Título canónico
Título original
Títulos alternativos
Fecha de publicación original
Personas/Personajes
Lugares importantes
Acontecimientos importantes
Películas relacionadas
Epígrafe
Dedicatoria
Primeras palabras
Citas
Últimas palabras
Aviso de desambiguación
Editores de la editorial
Blurbistas
Idioma original
DDC/MDS Canónico
LCC canónico

Referencias a esta obra en fuentes externas.

Wikipedia en inglés

Ninguno

Unleash the power of Python scripting to execute effective and efficient penetration tests About This Book Sharpen your pentesting skills with Python Develop your fluency with Python to write sharper scripts for rigorous security testing Get stuck into some of the most powerful tools in the security world Who This Book Is For If you are a Python programmer or a security researcher who has basic knowledge of Python programming and wants to learn about penetration testing with the help of Python, this course is ideal for you. Even if you are new to the field of ethical hacking, this course can help you find the vulnerabilities in your system so that you are ready to tackle any kind of attack or intrusion. What You Will Learn Familiarize yourself with the generation of Metasploit resource files and use the Metasploit Remote Procedure Call to automate exploit generation and execution Exploit the Remote File Inclusion to gain administrative access to systems with Python and other scripting languages Crack an organization's Internet perimeter and chain exploits to gain deeper access to an organization's resources Explore wireless traffic with the help of various programs and perform wireless attacks with Python programs Gather passive information from a website using automated scripts and perform XSS, SQL injection, and parameter tampering attacks Develop complicated header-based attacks through Python In Detail Cybercriminals are always one step ahead, when it comes to tools and techniques. This means you need to use the same tools and adopt the same mindset to properly secure your software. This course shows you how to do just that, demonstrating how effective Python can be for powerful pentesting that keeps your software safe. Comprising of three key modules, follow each one to push your Python and security skills to the next level. In the first module, we'll show you how to get to grips with the fundamentals. This means you'll quickly find out how to tackle some of the common challenges facing pentesters using custom Python tools designed specifically for your needs. You'll also learn what tools to use and when, giving you complete confidence when deploying your pentester tools to combat any potential threat. In the next module you'll begin hacking into the application layer. Covering everything from parameter tampering, DDoS, XXS and SQL injection, it will build on the knowledge and skills you learned in the first module to make you an even mor...

No se han encontrado descripciones de biblioteca.

Descripción del libro
Resumen Haiku

Debates activos

Ninguno

Cubiertas populares

Enlaces rápidos

Valoración

Promedio: No hay valoraciones.

¿Eres tú?

Conviértete en un Autor de LibraryThing.

 

Acerca de | Contactar | LibraryThing.com | Privacidad/Condiciones | Ayuda/Preguntas frecuentes | Blog | Tienda | APIs | TinyCat | Bibliotecas heredadas | Primeros reseñadores | Conocimiento común | 204,806,923 libros! | Barra superior: Siempre visible