Thank you for sending your enquiry! One of our team members will contact you shortly.
Thank you for sending your booking! One of our team members will contact you shortly.
Course Outline
Introduction
Python in Depth
- Strings and expressions
- Functions and conditionals
- Variables and lists
Penetration Testing
- What is penetration testing?
- The five phases of penetration testing
Overview of Kali Linux
- Kali deployments
- Exploit methods
- The Kali menu and toolbox
Preparing the Development Environment
- Installing a virtual machine
- Installing and configuring Kali Linux
- Installing and configuring Python Kali Linux
- Setting up a Box Lab
System Shells
- Using Weevely
- Generating shellcode with MSFvenom
- Injecting images with jhead
- Using shellcode in exploits
Python and Kali Linux
- Creating a penetration program with Python
- Working with TCP Client and TCP Service
- Using raw binary packets
- Port scanning with NMAP
Mapping
- Applying sniffing methods
- Using SQL injection: offensive and defensive
- Implementing brute force methods
Metasploitable
- Targeting Metasploitable
- Exploiting the distribute compile system
- Exploiting network files
- Achieving root
End-to-End Testing
- Exploiting with EternalBlue
- Using Devel exploits
- Using Kronos exploits
Summary and Conclusion
Requirements
- An understanding of network vulnerabilities
Audience
- Penetration Testers
- Security Engineers
- Ethical Hackers
14 Hours
Testimonials (4)
he was patience and understood that we fall behind
Albertina - REGNOLOGY ROMANIA S.R.L.
Course - Deploying Kubernetes Applications with Helm
Brian has a good understanding of the topic and explains it well.
Francisco Demetrio Quitral - IMED S.A
Course - Rancher: administra tus contenedores Docker
Machine Translated
I mostly enjoyed the knowledge of the trainer.
- Inverso Gesellschaft fur innovative Versicherungssoftware mbH
Course - Docker, Kubernetes and OpenShift for Developers
There was a lot to lean, but it never felt rushed.