Course Code: pykali
Duration: 14 hours
Prerequisites:
  • 了解網路漏洞

觀眾

  • 滲透測試儀
  • 安全工程師
  • 道德駭客
Overview:

Kali Linux是一種為數字取證和滲透測試創建的Linux分佈。通過Python,使用者可以在卡利Linux開發滲透測試程式。

這種講師指導的現場培訓(現場或遠端)針對滲透測試人員、安全工程師和道德駭客,他們希望使用Python穿透 Kali Linux的測試網路。

培訓結束時,學員將能夠:

  • 創建Python程式以查找網路漏洞。
  • 探索和使用卡利網路外殼和外殼代碼在利用。
  • 應用各種 Kali 工具進行滲透測試。
  • 利用具有Python代碼的系統。

課程格式

  • 互動講座和討論。
  • 大量的練習和練習。
  • 在即時實驗室環境中實際實現。

課程自訂選項

  • 如需申請本課程的定制培訓,請聯繫我們安排。
Course Outline:

介紹

Python 深度分析

  • 字串和表達式
  • 函數和條件
  • 變數和清單

滲透測試

  • 什麼是滲透測試?
  • 滲透測試的五個階段

卡利概述 Linux

  • Kali 部署
  • 漏洞利用方法
  • Kali 功能表和工具箱

準備開發環境

  • 安裝虛擬機
  • 安裝和配置 Kali Linux
  • 安裝和配置 Python Kali Linux
  • 建立盒式實驗室

系統外殼

  • 使用 Weevely
  • 使用 MSFvenom 生成 shellcode
  • 使用 jhead 注入圖像
  • 在漏洞利用中使用shellcode

Python 和 Kali Linux

  • 使用 Python 建立滲透程式
  • 使用 TCP 用戶端和 TCP 服務
  • 使用原始二進位數據包
  • 使用NMAP進行埠掃描

映射

  • 應用嗅探方法
  • 使用SQL注射:進攻和防守
  • 實現暴力破解方法

可轉移的

  • 靶向 Metasploitable
  • 利用分散式編譯系統
  • 利用網路檔
  • 實現 root

端到端測試

  • 使用 EternalBlue 進行開發
  • 使用 Devel 漏洞利用
  • 使用 Kronos 漏洞利用

總結和結論

Sites Published:

United Arab Emirates - Penetration Testing: Python and Kali Linux

Qatar - Penetration Testing: Python and Kali Linux

Egypt - Penetration Testing: Python and Kali Linux

Saudi Arabia - Penetration Testing: Python and Kali Linux

South Africa - Penetration Testing: Python and Kali Linux

Brasil - Penetration Testing: Python and Kali Linux

Canada - Penetration Testing: Python and Kali Linux

中国 - Penetration Testing: Python and Kali Linux

香港 - Penetration Testing: Python and Kali Linux

澳門 - Penetration Testing: Python and Kali Linux

台灣 - Penetration Testing: Python and Kali Linux

USA - Penetration Testing: Python and Kali Linux

Österreich - Penetration Testing: Python and Kali Linux

Schweiz - Penetration Testing: Python and Kali Linux

Deutschland - Penetration Testing: Python and Kali Linux

Czech Republic - Penetration Testing: Python and Kali Linux

Denmark - Penetration Testing: Python and Kali Linux

Estonia - Penetration Testing: Python and Kali Linux

Finland - Penetration Testing: Python and Kali Linux

Greece - Penetration Testing: Python and Kali Linux

Magyarország - Penetration Testing: Python and Kali Linux

Ireland - Penetration Testing: Python and Kali Linux

Luxembourg - Penetration Testing: Python and Kali Linux

Latvia - Penetration Testing: Python and Kali Linux

España - Penetration Testing: Python and Kali Linux

Italia - Penetration Testing: Python and Kali Linux

Lithuania - Penetration Testing: Python and Kali Linux

Nederland - Penetration Testing: Python and Kali Linux

Norway - Penetration Testing: Python and Kali Linux

Portugal - Penetration Testing: Python and Kali Linux

România - Penetration Testing: Python and Kali Linux

Sverige - Penetration Testing: Python and Kali Linux

Türkiye - Penetration Testing: Python and Kali Linux

Malta - Penetration Testing: Python and Kali Linux

Belgique - Penetration Testing: Python and Kali Linux

France - Penetration Testing: Python and Kali Linux

日本 - Penetration Testing: Python and Kali Linux

Australia - Penetration Testing: Python and Kali Linux

Malaysia - Penetration Testing: Python and Kali Linux

New Zealand - Penetration Testing: Python and Kali Linux

Philippines - Penetration Testing: Python and Kali Linux

Singapore - Penetration Testing: Python and Kali Linux

Thailand - Penetration Testing: Python and Kali Linux

Vietnam - Penetration Testing: Python and Kali Linux

India - Penetration Testing: Python and Kali Linux

Argentina - Penetration Testing: Python and Kali Linux

Chile - Penetration Testing: Python and Kali Linux

Costa Rica - Penetration Testing: Python and Kali Linux

Ecuador - Penetration Testing: Python and Kali Linux

Guatemala - Penetration Testing: Python and Kali Linux

Colombia - Penetration Testing: Python and Kali Linux

México - Penetration Testing: Python and Kali Linux

Panama - Penetration Testing: Python and Kali Linux

Peru - Penetration Testing: Python and Kali Linux

Uruguay - Penetration Testing: Python and Kali Linux

Venezuela - Penetration Testing: Python and Kali Linux

Polska - Penetration Testing: Python and Kali Linux

United Kingdom - Penetration Testing: Python and Kali Linux

South Korea - Penetration Testing: Python and Kali Linux

Pakistan - Penetration Testing: Python and Kali Linux

Sri Lanka - Penetration Testing: Python and Kali Linux

Bulgaria - Penetration Testing: Python and Kali Linux

Bolivia - Penetration Testing: Python and Kali Linux

Indonesia - Penetration Testing: Python and Kali Linux

Kazakhstan - Penetration Testing: Python and Kali Linux

Moldova - Penetration Testing: Python and Kali Linux

Morocco - Penetration Testing: Python and Kali Linux

Tunisia - Penetration Testing: Python and Kali Linux

Kuwait - Penetration Testing: Python and Kali Linux

Oman - Penetration Testing: Python and Kali Linux

Slovakia - Penetration Testing: Python and Kali Linux

Kenya - Penetration Testing: Python and Kali Linux

Nigeria - Penetration Testing: Python and Kali Linux

Botswana - Penetration Testing: Python and Kali Linux

Slovenia - Penetration Testing: Python and Kali Linux

Croatia - Penetration Testing: Python and Kali Linux

Serbia - Penetration Testing: Python and Kali Linux

Bhutan - Penetration Testing: Python and Kali Linux

Nepal - Penetration Testing: Python and Kali Linux

Uzbekistan - Penetration Testing: Python and Kali Linux