万本电子书0元读

万本电子书0元读

顶部广告

Effective Python Penetration Testing电子书

售       价:¥

12人正在读 | 0人评论 9.8

作       者:Rejah Rehim

出  版  社:Packt Publishing

出版时间:2016-06-01

字       数:72.0万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
Pen test your system like a pro and overcome vulnerabilities by leveraging Python *s, libraries, and tools About This Book Learn to utilize your Python *ing skills to pentest a computer system, network, and web-application Get proficient at the art of assessing vulnerabilities by conducting effective penetration testing This is the ultimate guide that teaches you how to use Python to protect your systems against sophisticated cyber attacks Who This Book Is For This book is ideal for those who are comfortable with Python or a similar language and need no help with basic programming concepts, but want to understand the basics of penetration testing and the problems pentesters face. What You Will Learn Write Scapy *s to investigate network traffic Get to know application fingerprinting techniques with Python Understand the attack *ing techniques Write fuzzing tools with pentesting requirements Learn basic attack *ing methods Utilize cryptographic toolkits in Python Automate pentesting with Python tools and libraries In Detail Penetration testing is a practice of testing a computer system, network, or web application to find weaknesses in security that an attacker can exploit. Effective Python Penetration Testing will help you utilize your Python *ing skills to safeguard your networks from cyberattacks. We will begin by providing you with an overview of Python *ing and penetration testing. You will learn to analyze network traffic by writing Scapy *s and will see how to fingerprint web applications with Python libraries such as ProxMon and Spynner. Moving on, you will find out how to write basic attack *s, and will develop debugging and reverse engineering skills with Python libraries. Toward the end of the book, you will discover how to utilize cryptography toolkits in Python and how to automate Python tools and libraries. Style and approach This is an expert’s guide to Python with a practical based approach, where each chapter will help you improve your penetration testing skills using Python to become a master pen tester.
目录展开

Effective Python Penetration Testing

Effective Python Penetration Testing

Credits

About the Author

About the Reviewer

www.PacktPub.com

eBooks, discount offers, and more

Why subscribe?

Free access for Packt account holders

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Reader feedback

Customer support

Downloading the example code

Errata

Piracy

Questions

1. Python Scripting Essentials

Setting up the scripting environment

Setting up in Linux

Setting up in Mac

Setting up in Windows

Installing third-party libraries

Setuptools and pip

Working with virtual environments

Using virtualenv and virtualwrapper

Python language essentials

Variables and types

Strings

Lists

Dictionaries

Networking

Handling exceptions

Summary

2. Analyzing Network Traffic with Scapy

Sockets modules

Socket

Methods in socket module

Creating a socket

Connecting to a server and sending data

Receiving data

Handling multiple connections

SocketServer

Simple server with the SocketServer module

Raw socket programming

Creating a raw socket

Basic raw socket sniffer

Raw socket packet injection

Investigate network traffic with Scapy

Packet sniffing with Scapy

Packet injection with Scapy

Scapy send and receive methods

Programming with Scapy

Summary

3. Application Fingerprinting with Python

Web scraping

urllib / urllib2 module

Useful methods of urllib/urllib2

Requests module

Parsing HTML using BeautifulSoup

Download all images on a page

Parsing HTML with lxml

Scrapy

E-mail gathering

OS fingerprinting

Get the EXIF data of an image

Web application fingerprinting

Summary

4. Attack Scripting with Python

Injections

Broken authentication

Cross-site scripting (XSS)

Insecure direct object references

Security misconfiguration

Sensitive data exposure

Missing function level access control

CSRF attacks

Using components with known vulnerabilities

Unvalidated redirects and forwards

Summary

5. Fuzzing and Brute-Forcing

Fuzzing

Classification of fuzzers

Mutation (dump) fuzzers

Generation (intelligent) fuzzers

Fuzzing and brute-forcing passwords

Dictionary attack

SSH brute-forcing

SMTP brute-forcing

Brute-forcing directories and file locations

Brute-force cracking password protected ZIP files

Sulley fuzzing framework

Installation

Scripting with sulley

Primitives

Blocks and groups

Sessions

Summary

6. Debugging and Reverse Engineering

Reverse engineering

Portable executable analysis

DOS header

PE header

Loading PE file

Inspecting headers

Inspecting sections

PE packers

Listing all imported and exported symbols

Disassembling with Capstone

PEfile with Capstone

Debugging

Breakpoints

Using PyDBG

Summary

7. Crypto, Hash, and Conversion Functions

Cryptographic algorithms

Hash functions

Hashed Message Authentication Code (HMAC)

Message-digest algorithm (MD5)

Secure Hash Algorithm (SHA)

HMAC in Python

hashlib algorithms

Password hashing algorithms

Symmetric encryption algorithms

Block and stream cipher

PyCrypto

AES encryption of a file

Summary

8. Keylogging and Screen Grabbing

Keyloggers

Hardware keyloggers

Software keyloggers

Keyloggers with pyhook

Screen grabbing

Summary

9. Attack Automation

Paramiko

Establish SSH connection with paramiko

Running commands with paramiko

SFTP with paramiko

python-nmap

W3af REST API

Metasploit scripting with MSGRPC

ClamAV antivirus with Python

OWASP ZAP from Python

Breaking weak captcha

Automating BeEF with Python

Installing BeEF

Connecting BeEF with Metasploit

Accessing BeEF API with Python

Accessing Nessus 6 API with Python

Summary

10. Looking Forward

Pentestly

Twisted

Nscan

sqlmap

CapTipper

Immunity Debugger

pytbull

ghost.py

peepdf

Summary

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部