Skip to content

LinuxUser255/Python_Penetration_Testing

Repository files navigation

Python_Pen

Overview/Table of contents

  1. Refresher on Python Conditionals Ranges Loops. For loops and While loops Variables and True-False Functions Input/Output Exception Handling

  2. Common vulnerabilities Python can exploit: Buffer Overflows, Weak Passwords and sensitive information disclosure Introduction to Buffer Overflows. What they are and how they work. How to use Python to exploit a Buffer Overflow vulnerability. Exsposure to assembly code and debugging. Exploit Eternal Blue, CVE-2017-0144 / MS17-010. Using Python & understand the three bugs.

  3. Using Python for Network Penetration Testing Automate reconnaissance with Spider Foot: an OSINT tool written in Python How to Create a Python HTTP Banner Grabber and Port Scanner Using the Socket Module for creating HTTP and HTTPS servers, clients, and reverse shells Building a Windows Domain Controller and installing Active Directory Using Python for privilege escalation on a Domain Controller. Cracking NTLM hashed passwords. Python and Bypassing Anti Virus Preparing for a Wifi attack, how to change your MAC Address

  4. Attacking Web Applications How to build a web scrapper in Python vs using existing ones. Enumerating websites with Nikto and DirBuster Using SQL Map and Burp Suite to exploit Web forms and requests Use Python to create an e-mail sender Phishing with SET. The Social Engineering Toolkit How to crack passwords with Hashcat.


Topics covered:

*Reconnaissance (banners, hostname, IP lookup)

*Port scanning

*Sockets

*Page scraping & phishing

*Bypassing firewalls

*Exception handling

*Privilege escalation

*Avoiding antivirus

*Web forms and requests

*Cracking hashes

*MAC spoofing

*Attacking web apps

*Automation


............................................... Process:

  1. Pre-Engagement Actions
  2. Reconnaissance
  3. Threat Modeling & Vulnerability Identification
  4. Exploitation
  5. Post-Exploitation
  6. Reporting
  7. Resolution & Re-Testing

About

Repository of Python scripts used in the development of an online course named Python for Penetration Testers.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published