ダウンロード [Packt] Basic and Low-level Python Network Attacks - [FCO] GloDLS torrent - GloDLS
トレントの詳細については "[Packt] Basic and Low-level Python Network Attacks - [FCO] GloDLS"

[Packt] Basic and Low-level Python Network Attacks - [FCO] GloDLS

To download this torrent, you need a BitTorrent client: Vuze or BTGuard
このトレントをダウンロードしてください。
Download using Magnet Link

健康:
シーズ: 2
リーチャ: 3
完了:
最終チェック: 22-01-2022 12:18:36

アップローダ評判ポイント : 14786





Write a Review for the Uploader:   230   Say Thanks with one good review:
Share on Facebook


Details
名前:[Packt] Basic and Low-level Python Network Attacks - [FCO] GloDLS
_DESCRIPTION_:


By: Sam Bowne
Released: Thursday, August 31, 2017
Torrent Contains: 34 Files
Course Source: https://www.packtpub.com/networking-and-servers/basic-and-low-level-python-network-attacks-video

Explore the world of Basic and Low-Level Network Attacks with Python

Video Details

ISBN 9781788399432
Course Length 2 hours 22 minutes

Table of Contents

• PORT SCANNING
• HTTP METHODS
• TCP AND UDP
• NETWORK ATTACKS
• NETWORK DEFENSES

Video Description

A penetration tester who only knows how to use tools written by others is limited to old techniques. Knowledge of a programming language will make you much more powerful. Python is the favorite choice for penetration testers because it combines simplicity and ease of use with advanced features.This course will commence by showing you how to get the Target and Attacker virtual machines running and properly networked together. You will learn how to connect to a server, and how to automate login requests. This will let you break into services by guessing PINs, and exploit blind vulnerabilities by observing time delays. You will also get your hands dirty and learn how to write custom scanning tools, so that you can send unusual patterns of packets to find and exploit hidden services. Next, you will learn how Web pages are delivered, and how to write your own tools to break into vulnerable websites. Some "blind" services don't return any useful information to guide attackers, but can still be exploited by measuring the time they take to respond. You will also be walked through an in depth understanding of the exact series of network packets required to connect to servers, you can perform many attacks that block traffic or misdirect it through the attacker's system. Using the Scapy library, you can then quickly make network tools, including clients and servers. This is the best way to learn exactly how networking works. Now that you understand normal networking, you can perform attacks that trick networks into sending data to the wrong destination, or refusing service to clients. Towards the end of the course, you will also learn to use these tools to make defenses that distract and confuse attackers, or that detect suspicious network activity.

Style and Approach

The goal of this video course is to show you how you can quickly and easily make simple attack tools with Python, even if you have never programmed before.  

What You Will Learn

• In this video course you will learn Code network servers and clients and automate repetitive tasks, including brute-force login attacks
• Break into services by guessing PINs, and exploit blind vulnerabilities by observing time delays
• Write custom scanning tools, so you can send unusual patterns of packets to find and exploit hidden services
• Learn how Web pages are delivered, and how to write your own tools to break into vulnerable websites
• Trick networks into sending data to the wrong destination, or refusing service to clients these tools to make defenses that distract and confuse attackers, or that detect suspicious network activity.

Authors

Sam Bowne

Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000. He has given talks and hands-on trainings at DEFCON, HOPE, B-Sides SF, B-Sides LV, BayThreat, LayerOne, Toorcon, and many other schools and conferences. Credentials: PhD, CISSP, DEF CON Black-Badge Co-Winner.




YouTube動画:
カテゴリ:Tutorials
言語:English  English
合計サイズ:1.02 GB
情報のハッシュ:57203D16FCF9D3F2D111E9F46B203B4CE46F04BD
を追加することによって:Prom3th3uS Super AdministratorMovie PirateVIP
追加日:2019-01-10 14:09:26
トレントステータス:Torrent Verified


評価:Not Yet Rated (Log in to rate it)


Tracker:
https://tracker.fastdownload.xyz:443/announce

_THIS_TORRENT_HAS_BACKUP_TRACKERS_
URLシーダーリーチャ完了
https://tracker.fastdownload.xyz:443/announce000
udp://tw.opentracker.ga:36920/announce110
udp://tracker.tiny-vps.com:6969/announce000
udp://tracker.pirateparty.gr:6969/announce000
udp://open.stealth.si:80/announce000
udp://hk1.opentracker.ga:6969/announce110
udp://open.stealth.si:80/announce000
https://opentracker.xyz:443/announce000
https://t.quic.ws:443/announce000
https://tracker.fastdownload.xyz:443/announce000
udp://tracker.opentrackr.org:1337/announce010
udp://ipv4.tracker.harry.lu:80/announce000
udp://tracker.coppersurfer.tk:6969/announce000
udp://bt.xxx-tracker.com:2710/announce000
udp://open.demonii.si:1337/announce000


ファイルリスト: 





Comments
コメントはまだ投稿されました