Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай Master Ethical Hacking with Python!, а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:05:17
    Welcome to Python for ethical hacking!
  • Урок 2. 00:11:40
    VirtualBox installation
  • Урок 3. 00:17:06
    Kali Linux installation
  • Урок 4. 00:15:07
    Adding Guest Additions
  • Урок 5. 00:13:32
    Python in Kali terminal
  • Урок 6. 00:15:31
    Coding a simple port scanner
  • Урок 7. 00:09:22
    Adding raw_input to our port scanner
  • Урок 8. 00:04:47
    Scanning the first 1,000 ports
  • Урок 9. 00:13:13
    Coding an advanced port scanner part 1
  • Урок 10. 00:08:49
    Coding an advanced port scanner part 2
  • Урок 11. 00:08:56
    Finishing and testing our scanner
  • Урок 12. 00:08:14
    Configuring IP address and installing Metasploitable
  • Урок 13. 00:14:46
    Returning banner from open port
  • Урок 14. 00:11:56
    Coding a vulnerability scanner part 1
  • Урок 15. 00:07:20
    Coding a vulnerability scanner part 2
  • Урок 16. 00:09:55
    Automating SSH login part 1
  • Урок 17. 00:09:21
    Automating SSH login part 2
  • Урок 18. 00:08:35
    Testing our SSH login program
  • Урок 19. 00:10:38
    Coding a SSH brute-forcer
  • Урок 20. 00:10:10
    Executing commands on target after brute-forcing SSH
  • Урок 21. 00:09:54
    Anonymous FTP login attack
  • Урок 22. 00:17:33
    Username & password list attack on FTP
  • Урок 23. 00:08:37
    SHA256, SHA512, MD5
  • Урок 24. 00:16:41
    Cracking SHA1 hash with online dictionary
  • Урок 25. 00:13:23
    Getting password from MD5 hash
  • Урок 26. 00:24:03
    Cracking crypt passwords with salt
  • Урок 27. 00:08:35
    Changing MAC address manually
  • Урок 28. 00:16:57
    Coding MAC address changer
  • Урок 29. 00:04:43
    Theory behind ARP spoofing
  • Урок 30. 00:19:27
    Crafting malicious ARP packet
  • Урок 31. 00:13:32
    Coding ARP spoofer
  • Урок 32. 00:08:05
    Forwarding packets and restoring ARP tables
  • Урок 33. 00:12:02
    Spoofing our IP address and sending message with TCP payload
  • Урок 34. 00:11:21
    Running SynFlooder with changed source IP address
  • Урок 35. 00:24:46
    Getting source and destination MAC address from received packets
  • Урок 36. 00:08:10
    Sniffing FTP username and password part 1
  • Урок 37. 00:12:10
    Sniffing FTP username and password part 2
  • Урок 38. 00:14:02
    Getting passwords from HTTP websites
  • Урок 39. 00:10:37
    Cloning any webpage
  • Урок 40. 00:09:58
    Printing DNS queries
  • Урок 41. 00:16:45
    Redirecting response to cloned page
  • Урок 42. 00:10:36
    Setting IP table rules and running DNS spoofer
  • Урок 43. 00:16:08
    Analyzing Ethernet header
  • Урок 44. 00:10:25
    Analyzing IP header part 1
  • Урок 45. 00:25:35
    Analyzing IP header part 2
  • Урок 46. 00:15:14
    Analyzing TCP header
  • Урок 47. 00:13:21
    Analyzing UDP header
  • Урок 48. 00:07:21
    Theory behind socket programming
  • Урок 49. 00:07:42
    Wine and Pyinstaller installation
  • Урок 50. 00:08:18
    Setting up listener
  • Урок 51. 00:06:32
    Establishing connection between target and server
  • Урок 52. 00:11:29
    Implementing send & receive functions
  • Урок 53. 00:11:44
    Executing commands on target system
  • Урок 54. 00:08:20
    Importing JSON library to parse data
  • Урок 55. 00:08:15
    Converting Python backdoor to .exe
  • Урок 56. 00:09:59
    Using OS library to change directory
  • Урок 57. 00:19:08
    Downloading & uploading files to target PC
  • Урок 58. 00:13:50
    Hiding our backdoor and creating persistence
  • Урок 59. 00:07:53
    Trying to connect to server every 20 seconds
  • Урок 60. 00:11:50
    Downloading files to target PC
  • Урок 61. 00:23:05
    Capturing screenshot on target PC
  • Урок 62. 00:08:15
    Administrator privilege check
  • Урок 63. 00:10:45
    Starting other programs with our shell
  • Урок 64. 00:20:06
    Running our shell as an image, audio, PDF
  • Урок 65. 00:06:20
    Installing Pynput
  • Урок 66. 00:08:49
    Printing space character
  • Урок 67. 00:09:57
    Calling timer on our keylogger
  • Урок 68. 00:12:59
    Adding keylogger to our backdoor
  • Урок 69. 00:05:06
    What is a threaded server?
  • Урок 70. 00:13:12
    Accepting connections with a thread
  • Урок 71. 00:08:40
    Managing multiple sessions
  • Урок 72. 00:09:05
    Testing threaded server with Windows 10 target
  • Урок 73. 00:11:12
    Fixing Q command
  • Урок 74. 00:13:52
    Coding exit function
  • Урок 75. 00:16:27
    Attacking multiple targets and gathering botnet
  • Урок 76. 00:21:56
    Stealing saved wireless passwords
  • Урок 77. 00:03:03
    Saving passwords to a file
  • Урок 78. 00:10:14
    Bruteforcing Gmail
  • Урок 79. 00:13:00
    Bruteforcing any login page part 1
  • Урок 80. 00:10:08
    Bruteforcing any login page part 2
  • Урок 81. 00:05:11
    Finding hidden directories part 1
  • Урок 82. 00:06:37
    Finding hidden directories part 2
  • Урок 83. 00:11:33
    Discovering subdomains
  • Урок 84. 00:13:56
    Changing HTTP headers
  • Урок 85. 00:10:24
    Starting basic and digest authentication bruteforcer
  • Урок 86. 00:08:36
    Controlling threads
  • Урок 87. 00:10:07
    Coding run function
  • Урок 88. 00:12:34
    Printing usage and testing our program
  • Урок 89. 00:08:20
    Taking a look at ransomware