目錄(91章)
倒序
- 封面
- 版權頁
- Credits
- About the Author
- About the Reviewer
- www.PacktPub.com
- eBooks discount offers and more
- Preface
- What this book covers
- What you need for this book
- Who this book is for
- Conventions
- Reader feedback
- Customer support
- Chapter 1. Python Scripting Essentials
- Setting up the scripting environment
- Installing third-party libraries
- Python language essentials
- Summary
- Chapter 2. Analyzing Network Traffic with Scapy
- Sockets modules
- Raw socket programming
- Investigate network traffic with Scapy
- Summary
- Chapter 3. Application Fingerprinting with Python
- Web scraping
- Parsing HTML with lxml
- OS fingerprinting
- Get the EXIF data of an image
- Web application fingerprinting
- Summary
- Chapter 4. Attack Scripting with Python
- Injections
- Broken authentication
- Cross-site scripting (XSS)
- Insecure direct object references
- Security misconfiguration
- Sensitive data exposure
- Missing function level access control
- CSRF attacks
- Using components with known vulnerabilities
- Unvalidated redirects and forwards
- Summary
- Chapter 5. Fuzzing and Brute-Forcing
- Fuzzing
- Classification of fuzzers
- Fuzzing and brute-forcing passwords
- Dictionary attack
- SSH brute-forcing
- SMTP brute-forcing
- Brute-forcing directories and file locations
- Brute-force cracking password protected ZIP files
- Summary
- Chapter 6. Debugging and Reverse Engineering
- Reverse engineering
- Portable executable analysis
- Listing all imported and exported symbols
- Disassembling with Capstone
- PEfile with Capstone
- Debugging
- Using PyDBG
- Summary
- Chapter 7. Crypto Hash and Conversion Functions
- Cryptographic algorithms
- Hash functions
- Summary
- Chapter 8. Keylogging and Screen Grabbing
- Keyloggers
- Keyloggers with pyhook
- Screen grabbing
- Summary
- Chapter 9. Attack Automation
- Paramiko
- python-nmap
- W3af REST API
- Metasploit scripting with MSGRPC
- ClamAV antivirus with Python
- OWASP ZAP from Python
- Accessing Nessus 6 API with Python
- Summary
- Chapter 10. Looking Forward
- Pentestly
- Twisted
- Nscan
- sqlmap
- CapTipper
- Immunity Debugger
- pytbull
- ghost.py
- peepdf
- Summary 更新時間:2021-07-14 11:30:00
推薦閱讀
- PHP動態網站程序設計
- Getting started with Google Guava
- 測試驅動開發:入門、實戰與進階
- Instant 960 Grid System
- 零基礎學Java(第4版)
- PHP+MySQL網站開發項目式教程
- Java EE核心技術與應用
- RabbitMQ Essentials
- Mastering Elasticsearch(Second Edition)
- 零基礎學C語言程序設計
- 軟件體系結構
- Python程序設計教程
- C# 7.1 and .NET Core 2.0:Modern Cross-Platform Development(Third Edition)
- 企業級Java現代化:寫給開發者的云原生簡明指南
- VMware vSphere 5.5 Cookbook
- Ubuntu Server Cookbook
- Swift 2 Design Patterns
- Visual C++網絡編程教程(Visual Studio 2010平臺)
- Python for Secret Agents
- 數據結構案例教程:C語言版
- App Inventor開發實戰
- C#面向對象程序設計(微課版)
- Kali Linux Wireless Penetration Testing Essentials
- Drupal 7 Development by Example Beginner’s Guide
- 軟件系統優化
- 鯤鵬架構入門與實戰
- 算法競賽寶典(第一部):語言及算法入門
- 零基礎學Python程序設計
- 游戲概論
- Practical Game AI Programming