Udemy - Network Penetration Testing by using Python

seeders: 1
leechers: 62
updated:

Download Fast Safe Anonymous
movies, software, shows...

Files

[ DevCourseWeb.com ] Udemy - Network Penetration Testing by using Python
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1. Introduction to socket Programming and Wireshark
    • 1. Welcome and Course Overview.mp4 (13.3 MB)
    • 2. Networking Commands.mp4 (31.3 MB)
    • 3. What is socket, IP and Port number.mp4 (15.1 MB)
    • 4. Client and Server server communication using Python socket programming.mp4 (56.4 MB)
    • 5. Useful socket Methods.mp4 (15.3 MB)
    • 6. Wireshark Installation and Filters.mp4 (176.4 MB)
    2. Create IP scanner and Port scanner using RAW socket
    • 1. Chapter 2 Introduction.mp4 (11.2 MB)
    • 2. Simple IP scanner or Ping Sweep.mp4 (53.8 MB)
    • 3. Multiple IPs scan.mp4 (57.9 MB)
    • 4. Threaded IP scanner.mp4 (81.2 MB)
    • 5. Simple Port scanner and TCP Three Way handshake.mp4 (51.0 MB)
    • 6. Threaded Port scanner.mp4 (89.1 MB)
    3. Creating Sniffers and ARP spoofing attack
    • 1. Introduction to chapter 3.mp4 (20.4 MB)
    • 2. Sniffing Introduction.mp4 (12.1 MB)
    • 3. Python Struct function.mp4 (26.1 MB)
    • 4. Big Endian with Struct function.mp4 (37.0 MB)
    • 5. Sniffing Ethernet frame.mp4 (79.7 MB)
    • 6. Sniffing IP layer attribute.mp4 (66.7 MB)
    • 7. TCP sniffing.mp4 (168.1 MB)
    • 8. ARP concept.mp4 (97.7 MB)
    • 9. ARP spoofing attack.mp4 (66.8 MB)
    4. DHCP Server and its attack
    • 1. Chapter Introduction.mp4 (3.6 MB)
    • 2. DHCP server Concept.mp4 (86.4 MB)
    • 3. DHCP Server Installation in Ubuntu 16.mp4 (149.8 MB)
    • 4. DHCP server starvation attack part 1 (discover packets attack).mp4 (133.1 MB)
    • 5. DHCP server starvation attack Part 2.mp4 (303.5 MB)
    5. Wireless Frames and its attacks
    • 1. Chapter 5 Introduction.mp4 (11.9 MB)
    • 2. What is Wireless Frames.mp4 (127.9 MB)
    • 3. Scanning Wireless Frames Getting SSID, BSSID, Channel number using RAW socket.mp4 (263.4 MB)
    • 4. Scanning Wireless Frames Getting SSID and BSSID using scapy library..mp4 (84.1 MB)
    • 5. Dot11 and getting Channel number of Access Point using Scapy.mp4 (92.6 MB)
    • 6. Finding connected Clients of any Wireless Access Point.mp4 (79.4 MB)
    • 7. Wireless MAC Deauth Attack.mp4 (78.1 MB)
    6. HoneyPot By using Python
    • 1. Introduction to Section.mp4 (14.9 MB)
    • 2. MAC Layer Fake ARP reply concept.mp4 (76.1 MB)
    • 3. MAC Layer Fake ARP reply coding and testing.mp4 (140.9 MB)
    • 4. Network Layer Fake ICMP reply or Fake ping response Part1.mp4 (51.0 MB)
    • 5. Network Layer Sending Fake ICMP reply by Python code with testing.mp4 (152.8 MB)
    • 6. DHCP server new Attack (Unlisted).mp4 (75.1 MB)
    • 7. TCP layer Fake TCP reply or fake port open or fake three way handshake packet.mp4 (215.4 MB)
    • Bonus Resources.txt (0.4 KB)

Description

Network Penetration Testing by using Python



https://DevCourseWeb.com

Published 12/2022
Created by Mohit .
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 40 Lectures ( 7h 0m ) | Size: 3.28 GB

Employ the power of Python programming to create programs for network penetration testing.

What you'll learn
Students will learn the use of Python programming in Network Penetration testing.
They will learn the implementation of network attacks such as scanning, sniffing, DHCP server attack, and Wireless attack
They can enhance their knowledge of network security by creating their tools. Students can launch different attacks to check the vulnerability of network system
Students can make software to detect the different types of network attacks.
Students can do new research by applying by creating their own tools and detection mechanism.

Requirements
Basic of Python, Networking and Linux



Download torrent
3.3 GB
seeders:1
leechers:62
Udemy - Network Penetration Testing by using Python


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
3.3 GB
seeders:1
leechers:62
Udemy - Network Penetration Testing by using Python


Torrent hash: 5A77326E42F4A04FD54F6635D821F70C211EF605