Course Code: pykali
Duration: 14 hours
Prerequisites:
  • An understanding of network vulnerabilities

Audience

  • Penetration Testers
  • Security Engineers
  • Ethical Hackers
Overview:

Kali Linux is a Linux distribution created for digital forensics and penetration testing. With Python, users can develop penetration testing programs in Kali Linux.

This instructor-led, live training (online or onsite) is aimed at penetration testers, security engineers, and ethical hackers who wish to penetrate test networks in Kali Linux using Python.

By the end of this training, participants will be able to:

  • Create Python programs to seek network vulnerabilities.
  • Explore and use Kali web shells and shellcode in exploits.
  • Apply various Kali tools for penetration testing.
  • Exploit systems with Python code.

Format of the Course

  • Interactive lecture and discussion.
  • Lots of exercises and practice.
  • Hands-on implementation in a live-lab environment.

Course Customization Options

  • To request a customized training for this course, please contact us to arrange.
Course Outline:

Introduction

Python in Depth

  • Strings and expressions
  • Functions and conditionals
  • Variables and lists

Penetration Testing

  • What is penetration testing?
  • The five phases of penetration testing

Overview of Kali Linux

  • Kali deployments
  • Exploit methods
  • The Kali menu and toolbox

Preparing the Development Environment

  • Installing a virtual machine
  • Installing and configuring Kali Linux
  • Installing and configuring Python Kali Linux
  • Setting up a Box Lab

System Shells

  • Using Weevely
  • Generating shellcode with MSFvenom
  • Injecting images with jhead
  • Using shellcode in exploits

Python and Kali Linux

  • Creating a penetration program with Python
  • Working with TCP Client and TCP Service
  • Using raw binary packets
  • Port scanning with NMAP

Mapping

  • Applying sniffing methods
  • Using SQL injection: offensive and defensive
  • Implementing brute force methods

Metasploitable

  • Targeting Metasploitable
  • Exploiting the distribute compile system
  • Exploiting network files
  • Achieving root

End-to-End Testing

  • Exploiting with EternalBlue
  • Using Devel exploits
  • Using Kronos exploits

Summary and Conclusion

Sites Published:

United Arab Emirates - Penetration Testing: Python and Kali Linux

Qatar - Penetration Testing: Python and Kali Linux

Egypt - Penetration Testing: Python and Kali Linux

Saudi Arabia - Penetration Testing: Python and Kali Linux

South Africa - Penetration Testing: Python and Kali Linux

Brasil - Penetration Testing: Python and Kali Linux

Canada - Penetration Testing: Python and Kali Linux

中国 - Penetration Testing: Python and Kali Linux

香港 - Penetration Testing: Python and Kali Linux

澳門 - Penetration Testing: Python and Kali Linux

台灣 - Penetration Testing: Python and Kali Linux

USA - Penetration Testing: Python and Kali Linux

Österreich - Penetration Testing: Python and Kali Linux

Schweiz - Penetration Testing: Python and Kali Linux

Deutschland - Penetration Testing: Python and Kali Linux

Czech Republic - Penetration Testing: Python and Kali Linux

Denmark - Penetration Testing: Python and Kali Linux

Estonia - Penetration Testing: Python and Kali Linux

Finland - Penetration Testing: Python and Kali Linux

Greece - Penetration Testing: Python and Kali Linux

Magyarország - Penetration Testing: Python and Kali Linux

Ireland - Penetration Testing: Python and Kali Linux

Luxembourg - Penetration Testing: Python and Kali Linux

Latvia - Penetration Testing: Python and Kali Linux

España - Penetration Testing: Python and Kali Linux

Italia - Penetration Testing: Python and Kali Linux

Lithuania - Penetration Testing: Python and Kali Linux

Nederland - Penetration Testing: Python and Kali Linux

Norway - Penetration Testing: Python and Kali Linux

Portugal - Penetration Testing: Python and Kali Linux

România - Penetration Testing: Python and Kali Linux

Sverige - Penetration Testing: Python and Kali Linux

Türkiye - Penetration Testing: Python and Kali Linux

Malta - Penetration Testing: Python and Kali Linux

Belgique - Penetration Testing: Python and Kali Linux

France - Penetration Testing: Python and Kali Linux

日本 - Penetration Testing: Python and Kali Linux

Australia - Penetration Testing: Python and Kali Linux

Malaysia - Penetration Testing: Python and Kali Linux

New Zealand - Penetration Testing: Python and Kali Linux

Philippines - Penetration Testing: Python and Kali Linux

Singapore - Penetration Testing: Python and Kali Linux

Thailand - Penetration Testing: Python and Kali Linux

Vietnam - Penetration Testing: Python and Kali Linux

India - Penetration Testing: Python and Kali Linux

Argentina - Penetration Testing: Python and Kali Linux

Chile - Penetration Testing: Python and Kali Linux

Costa Rica - Penetration Testing: Python and Kali Linux

Ecuador - Penetration Testing: Python and Kali Linux

Guatemala - Penetration Testing: Python and Kali Linux

Colombia - Penetration Testing: Python and Kali Linux

México - Penetration Testing: Python and Kali Linux

Panama - Penetration Testing: Python and Kali Linux

Peru - Penetration Testing: Python and Kali Linux

Uruguay - Penetration Testing: Python and Kali Linux

Venezuela - Penetration Testing: Python and Kali Linux

Polska - Penetration Testing: Python and Kali Linux

United Kingdom - Penetration Testing: Python and Kali Linux

South Korea - Penetration Testing: Python and Kali Linux

Pakistan - Penetration Testing: Python and Kali Linux

Sri Lanka - Penetration Testing: Python and Kali Linux

Bulgaria - Penetration Testing: Python and Kali Linux

Bolivia - Penetration Testing: Python and Kali Linux

Indonesia - Penetration Testing: Python and Kali Linux

Kazakhstan - Penetration Testing: Python and Kali Linux

Moldova - Penetration Testing: Python and Kali Linux

Morocco - Penetration Testing: Python and Kali Linux

Tunisia - Penetration Testing: Python and Kali Linux

Kuwait - Penetration Testing: Python and Kali Linux

Oman - Penetration Testing: Python and Kali Linux

Slovakia - Penetration Testing: Python and Kali Linux

Kenya - Penetration Testing: Python and Kali Linux

Nigeria - Penetration Testing: Python and Kali Linux

Botswana - Penetration Testing: Python and Kali Linux

Slovenia - Penetration Testing: Python and Kali Linux

Croatia - Penetration Testing: Python and Kali Linux

Serbia - Penetration Testing: Python and Kali Linux

Bhutan - Penetration Testing: Python and Kali Linux

Nepal - Penetration Testing: Python and Kali Linux

Uzbekistan - Penetration Testing: Python and Kali Linux