Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай Learn Python & Ethical Hacking From Scratch, а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:07:30
    Teaser
  • Урок 2. 00:06:32
    Course Introduction
  • Урок 3. 00:06:14
    Introduction to Python Programming & Ethical Hacking
  • Урок 4. 00:07:49
    Lab Overview & Needed Software
  • Урок 5. 00:11:14
    Installing Kali 2020 as a virtual Machine
  • Урок 6. 00:05:11
    Basic Overview of Kali Linux
  • Урок 7. 00:11:22
    The Terminal & Linux Commands
  • Урок 8. 00:09:09
    Python 2 VS Python 3 & Writing Our First Program
  • Урок 9. 00:09:33
    Installing & Using a Python IDE
  • Урок 10. 00:07:42
    What is MAC Address & How To Change it
  • Урок 11. 00:09:19
    Using Python Modules & Executing System Commands
  • Урок 12. 00:05:18
    Implementing a Very Basic MAC Changer
  • Урок 13. 00:10:14
    Variables & Strings
  • Урок 14. 00:04:37
    Using Variables in MAC Changer
  • Урок 15. 00:06:19
    Getting Input From The User
  • Урок 16. 00:09:41
    Handling User Input
  • Урок 17. 00:09:45
    Handling Command-line Arguments
  • Урок 18. 00:07:52
    Initialising Variables Based on Command-line Arguments
  • Урок 19. 00:09:41
    Python Functions
  • Урок 20. 00:06:56
    Returning Values From Functions
  • Урок 21. 00:06:55
    Decision Making in Python
  • Урок 22. 00:09:06
    Using Conditional Statements in MAC Changer
  • Урок 23. 00:03:16
    Introduction to Algorithms
  • Урок 24. 00:06:25
    Reading Output Returned By System Commands
  • Урок 25. 00:08:15
    Introduction to Regular Expressions (Regex)
  • Урок 26. 00:06:41
    Extracting a Substring Using Regex
  • Урок 27. 00:11:00
    Refactoring & Housekeeping
  • Урок 28. 00:06:13
    Implementing The Validation Algorithm
  • Урок 29. 00:06:23
    Python 3 Compatibility
  • Урок 30. 00:10:12
    Introduction & Teaser
  • Урок 31. 00:03:33
    Installing Windows as a Virtual Machine
  • Урок 32. 00:09:44
    Introduction to ARP
  • Урок 33. 00:04:01
    Designing an Algorithm To Discover Clients on The Same Network
  • Урок 34. 00:06:49
    Using Scapy To Create an ARP Request
  • Урок 35. 00:09:38
    Combining Frames To Broadcast Packets
  • Урок 36. 00:06:58
    Sending & Receiving Packets
  • Урок 37. 00:08:22
    Introduction Lists in Python
  • Урок 38. 00:10:10
    Iterating Over Lists & Analysing Packet
  • Урок 39. 00:06:30
    Using Escape Characters To Improve Program Output
  • Урок 40. 00:09:38
    Introduction to Dictionaries in Python
  • Урок 41. 00:08:56
    Improving the Program Using a List of Dictionaries
  • Урок 42. 00:07:19
    Iterating Over Nested Data Structures
  • Урок 43. 00:06:56
    Testing The Network Scanner With Python 3
  • Урок 44. 00:06:21
    What is ARP Spoofing?
  • Урок 45. 00:05:09
    Intercepting Data in a Network Using arpspoof
  • Урок 46. 00:07:12
    Creating an ARP Response
  • Урок 47. 00:05:35
    Sending ARP Responses
  • Урок 48. 00:07:00
    Extracting MAC Address From Responses
  • Урок 49. 00:08:54
    Introduction to Loops in Python
  • Урок 50. 00:07:57
    More on Loops & Counters
  • Урок 51. 00:06:55
    Dynamic Printing
  • Урок 52. 00:05:17
    Exception Handling in Python
  • Урок 53. 00:11:56
    Implementing a Restore Function
  • Урок 54. 00:05:34
    Restoring ARP Tables on Exception
  • Урок 55. 00:04:40
    Introduction & Teaser
  • Урок 56. 00:07:21
    Sniffing Packets Using Scapy
  • Урок 57. 00:06:51
    Extracting data From a Specific Layer
  • Урок 58. 00:12:22
    Analysing Sniffed Packets & Extracting Fields From Layers
  • Урок 59. 00:11:06
    Analysing Fields & Extracting Passwords
  • Урок 60. 00:08:01
    Extracting URLs
  • Урок 61. 00:08:04
    Capturing Passwords From Any Computer Connected to the Same Network
  • Урок 62. 00:07:21
    Strings & Bytes in Python 3
  • Урок 63. 00:13:01
    Intercepting Packets - Creating a Proxy
  • Урок 64. 00:09:22
    Converting Packets to Scapy Packets
  • Урок 65. 00:07:21
    Introduction to DNS Spoofing
  • Урок 66. 00:06:27
    Filtering DNS Responses
  • Урок 67. 00:07:57
    Analysing & Creating a Custom DNS Response
  • Урок 68. 00:07:58
    Modifying Packets On The Fly
  • Урок 69. 00:05:46
    Redirecting DNS Responses
  • Урок 70. 00:04:28
    Introduction & Teaser
  • Урок 71. 00:09:23
    Filtering Traffic Based on the Port Used
  • Урок 72. 00:05:55
    Analysing HTTP Requests
  • Урок 73. 00:10:20
    Intercepting HTTP Requests
  • Урок 74. 00:10:48
    Modifying HTTP Responses on The Fly
  • Урок 75. 00:09:25
    Intercepting & Replacing Downloads on The Network
  • Урок 76. 00:01:21
    Introduction & Teaser
  • Урок 77. 00:06:50
    Analysing HTTP Responses
  • Урок 78. 00:07:16
    Replacing a Substring Using Regex
  • Урок 79. 00:09:49
    Decoding HTTP Responses
  • Урок 80. 00:08:51
    Modifying HTTP Responses & Injecting Javascript Code in HTML Pages
  • Урок 81. 00:08:30
    Refactoring & Housekeeping
  • Урок 82. 00:06:02
    Debugging Issues in Python
  • Урок 83. 00:08:58
    Using Groups & None-capturing Regex
  • Урок 84. 00:11:39
    Recalculating Content Length
  • Урок 85. 00:11:42
    BeEF Overview & Basic Hook Method
  • Урок 86. 00:05:38
    Hooking Computers Using code_injector
  • Урок 87. 00:04:25
    Basic BeEF Commands
  • Урок 88. 00:05:42
    Delivering Malware Using BeEF
  • Урок 89. 00:10:50
    How to Bypass HTTPS
  • Урок 90. 00:08:05
    Bypassing HTTPS & Sniffing Login Credentials
  • Урок 91. 00:10:57
    Replacing Downloads on HTTPS Pages
  • Урок 92. 00:08:36
    Injecting Code in HTTPS Pages
  • Урок 93. 00:09:46
    Running Python Programs on Windows
  • Урок 94. 00:06:44
    Capturing & Analysing ARP Responses
  • Урок 95. 00:07:51
    Detecting ARP Spoofing Attacks Using Python
  • Урок 96. 00:01:58
    Introduction & Teaser
  • Урок 97. 00:09:41
    Execute System Command Payload
  • Урок 98. 00:11:26
    Sending Emails Using Python
  • Урок 99. 00:10:08
    Filtering Command Output Using Regex
  • Урок 100. 00:09:35
    Stealing WiFi Passwords Saved on a Computer
  • Урок 101. 00:07:50
    Downloading Files Using Python
  • Урок 102. 00:11:25
    Writing Files on Disk
  • Урок 103. 00:08:20
    Password Recovery Basics
  • Урок 104. 00:08:04
    Stealing Saved Passwords From Remote Computers
  • Урок 105. 00:09:44
    Interacting With The File System Using Python
  • Урок 106. 00:03:42
    Introduction & Teaser
  • Урок 107. 00:10:01
    Writing a Basic Local Keylogger Using Python
  • Урок 108. 00:08:08
    Introduction to Global Variables
  • Урок 109. 00:06:59
    Logging Special Keys
  • Урок 110. 00:11:00
    Introduction to Threading & Recursion in Python
  • Урок 111. 00:15:08
    Introduction Object Oriented Programming
  • Урок 112. 00:08:07
    Constructor Methods & Instance Variables
  • Урок 113. 00:11:59
    Logging Key-strikes and Reporting Them By Email
  • Урок 114. 00:05:47
    Introduction & Teaser
  • Урок 115. 00:07:47
    Client - Server Communication & Connection Types
  • Урок 116. 00:10:10
    Connecting Two Remote Computers Using Sockets
  • Урок 117. 00:05:20
    Sending & Receiving Data Over TCP
  • Урок 118. 00:10:07
    Executing System Commands Remotely
  • Урок 119. 00:09:09
    Implementing a Server
  • Урок 120. 00:06:59
    Implementing Skeleton For Server - Client Communication
  • Урок 121. 00:08:14
    Refactoring - Creating a Listener Class
  • Урок 122. 00:06:24
    Refactoring - Creating a Backdoor Class
  • Урок 123. 00:11:15
    Serialisation - Theory
  • Урок 124. 00:07:56
    Serialisation - Implementing Reliable Methods to Send & Receive Data Over TCP
  • Урок 125. 00:06:21
    Serialisation - Reliably Sending & Receiving Data
  • Урок 126. 00:08:17
    Sending Commands as List & Implementing Exit Command
  • Урок 127. 00:09:25
    Interacting With the File System - Implementing "cd" Command
  • Урок 128. 00:07:31
    Reading Files Using Python
  • Урок 129. 00:06:53
    Writing Files Using Python
  • Урок 130. 00:07:55
    Downloading Files From Hacked Computer
  • Урок 131. 00:07:54
    Implementing Upload Functionality in Listener
  • Урок 132. 00:06:13
    Implementing Upload Functionality in Backdoor
  • Урок 133. 00:09:39
    Handling Unknown Exceptions
  • Урок 134. 00:12:33
    Using the Backdoor to Hack Windows, Linux & OS X
  • Урок 135. 00:14:52
    Testing The Backdoor With Python 3.
  • Урок 136. 00:03:16
    Introduction & Teaser
  • Урок 137. 00:07:13
    Converting Python Programs To Windows Binary Executables
  • Урок 138. 00:07:23
    Running Executables Silentely
  • Урок 139. 00:07:44
    Installing Windows Pyinstaller on Linux
  • Урок 140. 00:08:35
    Packaging Programs For Windows From Linux
  • Урок 141. 00:08:16
    Introduction to Persistence
  • Урок 142. 00:14:44
    Running Programs on Startup
  • Урок 143. 00:10:37
    Creating a Basic Trojan Using Download & Execute Payload
  • Урок 144. 00:08:34
    Creating a Trojan By Embedding Files In Program Code
  • Урок 145. 00:05:23
    Bypassing Anti-Virus Programs - Theory
  • Урок 146. 00:09:05
    Bypassing Anti-Virus Programs - Practical
  • Урок 147. 00:05:15
    Adding an Icon to Generated Executables
  • Урок 148. 00:09:36
    Spoofing File Extension
  • Урок 149. 00:08:42
    Converting Python Programs To OS X Executables
  • Урок 150. 00:07:24
    Converting Python Programs to Linux Executables
  • Урок 151. 00:06:43
    Introduction & Teaser
  • Урок 152. 00:04:14
    What is a Website
  • Урок 153. 00:05:32
    How to Hack a Website
  • Урок 154. 00:10:01
    Sending GET Requests To Web Servers
  • Урок 155. 00:11:45
    Discovering Website Subdomains Using Python
  • Урок 156. 00:10:55
    Discovering Hidden Paths in Websites
  • Урок 157. 00:06:27
    Reading Response Content
  • Урок 158. 00:07:09
    Extracting Useful Data From Response
  • Урок 159. 00:07:11
    Filtering Rsults
  • Урок 160. 00:06:43
    Extracting Unique Links & Storing Them In a List
  • Урок 161. 00:09:38
    Recursively Discovering All Paths On a Target Website
  • Урок 162. 00:06:43
    Testing The Crawler With Python 3
  • Урок 163. 00:12:00
    Sending Post Requests to Websites
  • Урок 164. 00:09:06
    Guessing Login Information on Login Pages
  • Урок 165. 00:02:36
    Introduction & Teaser
  • Урок 166. 00:07:06
    HTTP Requests - POST VS GET
  • Урок 167. 00:08:20
    Parsing HTML Code Using Python
  • Урок 168. 00:10:31
    Extracting HTML Attributes
  • Урок 169. 00:10:28
    Posting Forms
  • Урок 170. 00:11:25
    Building Basic Structure For a Vulnerability Scanner
  • Урок 171. 00:05:09
    Using Default Parameters
  • Урок 172. 00:09:17
    Sending Requests in a Session
  • Урок 173. 00:10:08
    Extracting & Submitting Forms Automatically
  • Урок 174. 00:06:09
    Implementing a Method To Run The Scanner
  • Урок 175. 00:09:08
    Discovering XSS Vulnerabilities
  • Урок 176. 00:05:09
    Exploiting XSS Vulnerabilities
  • Урок 177. 00:08:16
    Implementing Code To Discover XSS in Forms
  • Урок 178. 00:07:44
    Implementing Code To Discover XSS in Parameters
  • Урок 179. 00:08:47
    Automatically Discovering Vulnerabilities Using the Vulnerability Scanner