buchspektrum Internet-Buchhandlung

Neuerscheinungen 2016

Stand: 2020-02-01
Schnellsuche
ISBN/Stichwort/Autor
Herderstraße 10
10625 Berlin
Tel.: 030 315 714 16
Fax 030 315 714 14
info@buchspektrum.de

Justin Seitz

Black Hat Python


Python Programming for Hackers and Pentesters. Foreword by Charlie Miller
2nd ed. 2016. 192 S. 9.2500 in
Verlag/Jahr: NO STARCH PRESS; O´REILLY 2016
ISBN: 1-59327-590-0 (1593275900)
Neue ISBN: 978-1-59327-590-7 (9781593275907)

Preis und Lieferzeit: Bitte klicken


- An in-depth look at the offensive security side of Python for security analysts, penetration testers, and hackers.
- A no-holds-barred look at the techniques of black-hat hardcore hackers
- Capitalizes on the success of Gray Hat Python
When it comes to creating powerful and effective hacking tools, Python is the language of choice for most security analysts. But just how does the magic happen?

In Black Hat Python, the latest from Justin Seitz (author of the best-selling Gray Hat Python), you´ll explore the darker side of Python´s capabilities-writing network sniffers, manipulating packets, infecting virtual machines, creating stealthy trojans, and more.

You´ll learn how to:
-Create a trojan command-and-control using GitHub
-Detect sandboxing and automate common malware tasks, like keylogging and screenshotting
-Escalate Windows privileges with creative process control
-Use offensive memory forensics tricks to retrieve password hashes and inject shellcode into a virtual machine
-Extend the popular Burp Suite web-hacking tool
-Abuse Windows COM automation to perform a man-in-the-browser attack
-Exfiltrate data from a network most sneakily

Insider techniques and creative challenges throughout show you how to extend the hacks and how to write your own exploits.

When it comes to offensive security, your ability to create powerful tools on the fly is indispensable. Learn how in Black Hat Python.

Uses Python 2
Introduction
Chapter 1: Setting Up Your Python Environment
Chapter 2: The Network: Basics
Chapter 3: The Network: Raw Sockets and Sniffing
Chapter 4: Owning the Network with Scapy
Chapter 5: Web Hackery
Chapter 6: Extending Burp Proxy
Chapter 7: GitHub Command and Control
Chapter 8: Common Trojaning Tasks on Windows
Chapter 9: Fun With Internet Explorer
Chapter 10: Windows Privilege Escalation
Chapter 11: Automating Offensive Forensics
Index
"Whether you´re interested in becoming a serious hacker/penetration tester or just want to know how they work, this book is one you need to read. Intense, technically sound, and eye-opening."
<-Computerworld

"Black Hat Python is an excellent way to start by fully investigating how the language can be used for both the light - and dark - sides of hacking."
<-ZDNet