Python penetration testing for developers : unleash the power of Python scripting to execute effective and efficient penetration tests : a course in three modules

This course shows you how to do just that, demonstrating how effective Python can be for powerful pentesting that keeps your software safe. Comprising of three key modules, follow each one to push your Python and security skills to the next level. In the first module, we'll show you how to get...

Full description

Bibliographic Details
Main Author: Duffy, Christopher
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2016
Series:Learning path
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04632nmm a2200517 u 4500
001 EB001941885
003 EBX01000000000000001104787
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781787120976 
050 4 |a QA76.9.A25 
100 1 |a Duffy, Christopher 
245 0 0 |a Python  |b penetration testing for developers : unleash the power of Python scripting to execute effective and efficient penetration tests : a course in three modules  |c Christopher Duffy 
246 3 1 |a Unleash the power of Python scripting to execute effective and efficient penetration tests 
260 |a Birmingham, UK  |b Packt Publishing  |c 2016 
300 |a 1 volume  |b illustrations 
505 0 |a Includes bibliographical references and index 
653 |a COMPUTERS / Programming Languages / Python / bisacsh 
653 |a Python (Computer program language) / fast 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Python (Computer program language) / http://id.loc.gov/authorities/subjects/sh96008834 
653 |a Computer networks / Security measures / fast 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / fast 
653 |a COMPUTERS / Software Development & Engineering / General / bisacsh 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
653 |a Python (Langage de programmation) 
653 |a COMPUTERS / Security / General / bisacsh 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
490 0 |a Learning path 
500 |a Authors: Christopher Duffy [and six others]. Cf. Credits page 
015 |a GBB758375 
776 |z 1787128180 
776 |z 9781787128187 
776 |z 178712097X 
776 |z 9781787120976 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781787128187/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 005.8092 
082 0 |a 620 
520 |a This course shows you how to do just that, demonstrating how effective Python can be for powerful pentesting that keeps your software safe. Comprising of three key modules, follow each one to push your Python and security skills to the next level. In the first module, we'll show you how to get to grips with the fundamentals. This means you'll quickly find out how to tackle some of the common challenges facing pentesters using custom Python tools designed specifically for your needs. You'll also learn what tools to use and when, giving you complete confidence when deploying your pentester tools to combat any potential threat. In the next module you'll begin hacking into the application layer. Covering everything from parameter tampering, DDoS, XXS and SQL injection, it will build on the knowledge and skills you learned in the first module to make you an even mor.. 
520 |a Unleash the power of Python scripting to execute effective and efficient penetration tests About This Book Sharpen your pentesting skills with Python Develop your fluency with Python to write sharper scripts for rigorous security testing Get stuck into some of the most powerful tools in the security world Who This Book Is For If you are a Python programmer or a security researcher who has basic knowledge of Python programming and wants to learn about penetration testing with the help of Python, this course is ideal for you. Even if you are new to the field of ethical hacking, this course can help you find the vulnerabilities in your system so that you are ready to tackle any kind of attack or intrusion.  
520 |a What You Will Learn Familiarize yourself with the generation of Metasploit resource files and use the Metasploit Remote Procedure Call to automate exploit generation and execution Exploit the Remote File Inclusion to gain administrative access to systems with Python and other scripting languages Crack an organization's Internet perimeter and chain exploits to gain deeper access to an organization's resources Explore wireless traffic with the help of various programs and perform wireless attacks with Python programs Gather passive information from a website using automated scripts and perform XSS, SQL injection, and parameter tampering attacks Develop complicated header-based attacks through Python In Detail Cybercriminals are always one step ahead, when it comes to tools and techniques. This means you need to use the same tools and adopt the same mindset to properly secure your software.