Description

In terms of developing tough and efficient hacking equipment, Python is the language of selection for such a lot safety analysts. However simply how does the magic occur?

In Black Hat Python, the recent from Justin Seitz (creator of the most productive-promoting Gray Hat Python), you’ll discover the darker facet of Python’s features—writing community sniffers, manipulating packets, infecting digital machines, developing stealthy trojans, and extra.

You’ll discover ways to:
–Create a trojan command-and-regulate the usage of GitHub
–Stumble on sandboxing and automate com­mon malware duties, like keylogging and screenshotting
–Expand Home windows privileges with inventive procedure control
–Use offensive reminiscence forensics tips to retrieve password hashes and inject shellcode right into a digital machine
–Lengthen the preferred Burp Suite internet-hacking tool
–Abuse Home windows COM automation to accomplish a person-in-the-browser attack
–Exfiltrate information from a community such a lot sneakily

Insider ways and inventive demanding situations all the way through display you find out how to Lengthen the hacks and find out how to write your personal exploits.

When it involves offensive safety, your skill to create tough equipment at the fly is vital. Find out how in Black Hat Python.

Uses Python 2