What you'll get

  • Job Credibility
  • Certification Valid for Life
  • On-demand video*
  • E-Book
  • Self-Paced Learning
  • Certificate of Completion

Exam details

  • Mode of Exam : Online
  • Duration : 1 Hour
  • Multiple Choice Questions are asked
  • No. of Questions are asked : 50
  • Passing Marks : 25 (50%)
  • There is no negative marking

Welcome to this course where you will learn how you can use python to do ethical hacking. Due to the availability of many python libraries, it is effortless to learn using python. This course will offer you clear ideas and concepts for you to understand in depth.

In this course, you will learn how to write programs in Python, handle user input, use modules and libraries. You will also learn how to model programs, design solutions and implement them using Python. How to interact and use Linux Terminal and understand Object oriented programming, extract and submit forms from Python. You will also learn important data structures for Python.

During this course you will also learn how to approach the file system (read/write/upload/execute) and how to maintain your access, keep watch on the target, and even you can use the particular computer as a pivot to hack other systems. It can help you learn how to detect security loop holes in the web to make you an expert White Hat Hacker.

You will also learn Loops, Data Structures, Functions, Bypass Antivirus Programs.

Throughout this course you will learn how you can analyze web security and perform tasks like injecting code in HTML. It will also teach you how to handle security issues related to HTTPS and HTTP.

You all will have already studied the basics of the Python coding language, and the knowledge of IT and should be able to use it and demonstrate the ethical hacking abilities though it. You do not need any prior experience in Linux or Hacking to take up this course. You will just require an Operating System whatever it can be, it can be Windows, OS X or Linux and a Computer with a minimum of 4GB memory/ram.

The IBM vice president John Patrick first used the term "Ethical Hacking" in 1995. For a very long time, the concept was still there. Then Engineering students used the word Hacking to refer a task to be done in a very efficient way. They used to use it as a synonym for trick.

Then in the late 1980s python was invented by Guido Van Rossum. It is capable of handling exceptions and interfacing with the Amoeba operating system. Its application then began in December 1989.

Moreover, Python for its tools which are abundant and unique is preferred for Ethical Hacking.

These days, Ethical Hackers play an important role in many organizations by fixing and finding difficulties and vulnerabilities in applications and systems

This course can offer you a robust foundation, built with hard work and determination for your upcoming bright future. In short, those with skills and interests in computer science, Python, or anything related will find satisfaction within this course, as well as for further future opportunities you may not have thought of before.

This course will prepare you for a great career in today’s world, and point them towards a path to success.

Course Content

Total: 180 lectures
  • Introduction to Python Programming and Ethical Hacking
  • Lab Overview
  • Initial Preparation
  • Installing Kali Linux as a VM on Windows
  • Installing Kali Linux as a VM on Apple Mac OS
  • Installing Kali Linux as a VM on Linux
  • Basic Overview of Kali Linux
  • Terminal and Linux Commands
  • Python 2 Versus Python 3 and Writing Your First Program
  • Installing and Using a Python Integrated Development Environment (IDE)
  • What is Media Access Control (MAC) Address and How to Change it?
  • Using Python Modules and Executing System Commands
  • Implementing a very Basic Media Access Control (MAC) Changer
  • Variables and Strings
  • Using Variables in a Media Access Control (MAC) Changer
  • Getting Input from the User
  • Handling User Input
  • Handling Command-Line Arguments
  • Initializing Variables Based on Command-Line Arguments
  • Functions in Python
  • Returning Values from Functions
  • Decision Making in Python
  • Using Conditional Statements in Media Access Control (MAC) Changer
  • What is an Algorithm?
  • Reading Output Returned by System Commands
  • Regular Expressions (Regex)
  • Extracting a Substring Using Regex
  • Refactoring and Housekeeping
  • Implementing the Algorithm to Check the Media Access Control (MAC) Changer
  • Python 3 Compatibility
  • Introduction and Teaser
  • Installing Windows as a Virtual Machine
  • What is the Address Resolution Protocol (ARP) and What is it Used For?
  • Designing an Algorithm to Discover Clients Connected to the Same Network
  • Using Scapy to Create an Address Resolution Protocol (ARP) Request
  • Combining Frames to Broadcast Packets
  • Sending and Receiving Packets
  • Introduction to Lists in Python
  • Iterating over Lists and Analyzing Packet
  • Using Escape Characters to Enhance Program Output
  • Dictionaries
  • Improving the Program Using a List of Dictionaries
  • Iterating over Nested Data Structures
  • Testing the Network Scanner With Python 3
  • What is Address Resolution Protocol (ARP) Spoofing?
  • Redirecting the Flow of Packets in a Network Using arpspoof
  • Creating an Address Resolution Protocol (ARP) Response
  • Sending Address Resolution Protocol (ARP) Responses
  • Extracting Media Access Control (MAC) Address from Responses
  • Loops
  • More on Loops and Counters
  • Dynamic Printing
  • Handling Exceptions
  • Implementing a Restore Function
  • Restoring Address Resolution Protocol (ARP) Tables When an Exception Occurs
  • Introduction and Teaser
  • Sniffing Packets Using Scapy
  • Extracting Data from a Specific Layer
  • Analyzing Sniffed Packets and Extracting Fields from Layers
  • Analyzing Fields and Extracting Passwords
  • Extracting URLs
  • Capturing Passwords from any Computer Connected to the Same Network
  • Strings and Bytes in Python 3
  • Intercepting Packets - Creating a Proxy
  • Converting Packets to Scapy Packets
  • What is Domain Name Server (DNS) Spoofing?
  • Filtering Domain Name Server (DNS) Responses
  • Analyzing and Creating a Custom Domain Name Server (DNS) Response
  • Modifying Packets on the Fly
  • Redirecting Domain Name Server (DNS) Responses
  • Introduction and Teaser
  • Filtering Traffic Based on Port Used
  • Analyzing HTTP Requests
  • Intercepting HTTP Requests
  • Modifying HTTP Responses on the Fly
  • Intercepting and Replacing Downloads on the Network
  • Introduction and Teaser
  • Analyzing HTTP Responses
  • Replacing a Substring Using Regex
  • Decoding HTTP Responses
  • Modifying HTTP Responses and Injecting JavaScript Code in HTML Pages
  • Refactoring and Housekeeping
  • Debugging Issues
  • Using Groups and Non-Capturing Regex
  • Recalculating Content Length
  • Browser Exploitation Framework (BeEF) Overview and Basic Hook Method
  • Hooking Computers Using Code Injector
  • Basic Browser Exploitation Framework (BeEF) Commands
  • Delivering Malware Using the Browser Exploitation Framework (BeEF)
  • How to Bypass HTTPS?
  • Bypassing HTTPS and Sniffing Login Credentials
  • Replacing Downloads on HTTPS Pages
  • Injecting Code into HTTPS Pages
  • Running Python Programs on Windows
  • Capturing and Analyzing Address Resolution Protocol (ARP) Responses
  • Detecting Address Resolution Protocol (ARP) Spoofing Attacks
  • Introduction
  • Executing a System Command Payload
  • Sending Reports by Email
  • Filtering Command Output Using Regex
  • Stealing Wi-Fi Passwords Saved on a Computer
  • Downloading Files from a Program
  • Writing Files on a Disk
  • Password Recovery Basics
  • Using All the Above to Steal Saved Passwords Remotely
  • Interacting with the File System
  • Introduction and Teaser
  • Writing a Basic Local Keylogger
  • Global Variables
  • Logging Special Keys
  • Threading and Recursion
  • Object-Oriented Programming (OOP) Basics
  • Constructor Methods and Instance Variables
  • Logging Keystrokes and Reporting Them by Email
  • Introduction and Teaser
  • Client-Server Communication and Connection Types
  • Connecting Two Remote Computers Using Sockets
  • Sending and Receiving Data over Transmission Control Protocol (TCP)
  • Executing System Commands Remotely
  • Implementing a Server
  • Implementing Skeleton for Server-Client Communication
  • Refactoring – Creating a Listener Class
  • Refactoring – Creating a Backdoor Class
  • Serialization – Theory
  • Serialization - Implementing Reliable Methods to Send and Receive Data over Transmission Control Protocol (TCP)
  • Serialization – Reliably Sending and Receiving Data
  • Sending Commands as List and Implementing the Exit Command
  • Interacting with the File System – Implementing the "cd" Command
  • Reading Files
  • Writing Files
  • Downloading Files from a Hacked Computer
  • Implementing Upload Functionality Using Listener
  • Implementing Upload Functionality Using Backdoor
  • Handling Unknown Exceptions
  • Using the Backdoor to Hack Windows, Linux, and OS X
  • Testing the Backdoors with Python 3.
  • Introduction and Teaser
  • Converting Python Programs to Windows Binary Executables
  • Running Executables Silently
  • Installing Windows PyInstaller on Linux
  • Packaging Programs for Windows from Linux
  • Persistence Idea
  • Running Programs on Startup
  • Creating a Basic Trojan Using the Download and Execute Payload
  • Creating a Trojan by Embedding Files in Program Code
  • Bypassing Anti-Virus Programs – Theory
  • Bypassing Anti-Virus Programs - Practical
  • Adding an Icon to Generated Executables
  • Spoofing File Extension
  • Converting Python Programs to OS X Executables
  • Converting Python Programs to Linux Executables
  • Introduction
  • What is a Website?
  • How to Hack a Website?
  • Sending GET Requests to Web Servers
  • Discovering Subdomains
  • Discovering Hidden Paths on Websites
  • Reading Response Content
  • Extracting Useful Data from Responses
  • Filtering Results
  • Extracting Unique Links and Storing Them in a List
  • Recursively Discovering All Paths on a Target Website
  • Testing the Crawler with Python 3
  • Sending POST Requests for Websites
  • Guessing Login Information on Login Pages
  • Introduction and Teaser
  • HTTP Requests – POST versus GET
  • Parsing the HTML Code
  • Extracting HTML Attributes
  • Posting Forms
  • Building Basic Structure for a Vulnerability Scanner
  • Using Default Parameters
  • Sending Requests in a Session
  • Extracting and Submitting Forms Automatically
  • Implementing a Method to Run the Scanner
  • Discovering Cross-Site Scripting (XSS) Vulnerabilities
  • Exploiting Cross-Site Scripting (XSS) Vulnerabilities
  • Implementing Code to Discover Cross-Site Scripting (XSS) in Forms
  • Implementing Code to Discover Cross-Site Scripting (XSS) in Parameters
  • Automatically Discovering Vulnerabilities Using the Vulnerability Scanner

Reviews

Please login or register to review
Frequently Asked Questions