python渗透测试入门书籍推荐_书籍:Python渗透测试实战 Hands-On Penetration Testing with Python - 2019.pdf...

简介

图片.png

用Python成功实现生态系统中的防御技术

主要特点

使用Python识别和暴露基础架构中的漏洞

学习自定义漏洞开发。

使用Python构建强大而强大的网络安全工具

随着当前的技术和基础设施转变,渗透测试不再是面向过程的活动。现代渗透测试需要大量的自动化和创新;唯一支配所有同行的语言是Python。鉴于使用Python编写的大量工具及其在渗透测试领域的普及,这种语言一直是渗透测试人员的首选。

使用Python进行实践渗透测试将引导您完成高级Python编程结构。熟悉核心概念后,您将探索Python在渗透测试和优化领域的高级用法。然后,您将继续了解Python,数据科学和网络安全生态系统如何相互通信。在最后的章节中,您将学习利用Python自动化的漏洞利用开发,逆向工程和网络安全用例。

在本书的最后,您将获得足够的技能,可以利用Python作为测试和保护基础架构的有用工具,同时还可以创建自己的自定义漏洞。

参考资料

你会学到什么

掌握自定义漏洞扫描程序开发

熟悉Web应用程序扫描自动化和利用开发

浏览可通过Python自动化的日常网络安全方案

发现企业或组织特定的用例和威胁搜索自动化

了解逆向工程,模糊测试,缓冲区溢出,键盘记录器开发以及利用缓冲区溢出的开发。

了解Python中的Web抓取并将其用于处理Web响应

探索安全运营中心(SOC)用例

全面了解数据科学,Python和网络安全

这本书读者

如果您是一名安全顾问,开发人员或网络安全爱好者,他们很少或根本不了解Python,并希望深入了解笔测试生态系统和python如何组合以创建攻击性工具,漏洞利用,自动化网络安全用例和这本书适合你。使用Python进行实践渗透测试,指导您完成Python在网络安全和笔测试中的高级用法,帮助您更好地了解基础架构中的安全漏洞。

Python is a powerful new-age scripting platform that allows you to build exploits, evaluate services, automate, and link solutions with ease. Python is a multi-paradigm programming language well suited to both object-oriented application development as well as functional design patterns. Because of the power and flexibility offered by it, Python has become one of the most popular languages used for penetration testing. This book highlights how you can evaluate an organization methodically and realistically. Specific tradecraft and techniques are covered that show you exactly when and where industry tools can and should be used and when Python fits a need that proprietary and open source solutions do not. Initial methodology, and Python fundamentals are established and then built on. Specific examples are created with vulnerable system images, which are available to the community to test scripts, techniques, and exploits. This book walks you through real-world penetration testing challenges and how Python can help. From start to finish, the book takes you through how to create Python scripts that meet relative needs that can be adapted to particular situations. As chapters progress, the script examples explain new concepts to enhance your foundational knowledge, culminating with you being able to build multi-threaded security tools, link security tools together, automate reports, create custom exploits, and expand Metasploit modules. What You Will Learn Familiarise yourself with the generation of Metasploit resource files Use the Metasploit Remote Procedure Call (MSFRPC) to automate exploit generation and execution Use Python’s Scrapy, network, socket, office, Nmap libraries, and custom modules Parse Microsoft Office spreadsheets and eXtensible Markup Language (XML) data files Write buffer overflows and reverse Metasploit modules to expand capabilities Exploit Remote File Inclusion (RFI) to gain administrative access to systems with Python and other scripting languages Crack an organization’s Internet perimeter Chain exploits to gain deeper access to an organization’s resources Interact with web services with Python
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值