Black hat Python : Python programming for hackers and pentesters / by Justin Seitz ; foreword by Charlie Miller.

Black hat Python explores the darker side of Python's capabilities, helping you test your systems and improve your security posture.

Saved in:
Bibliographic Details
Main Author: Seitz, Justin (Author)
Format: eBook
Language:English
Published: San Francisco, CA : No Starch Press, [2014]
Subjects:
Online Access:Click for online access

MARC

LEADER 00000cam a2200000 i 4500
001 ocn900086572
003 OCoLC
005 20240623213015.0
006 m o d
007 cr unu||||||||
008 150113s2014 caua o 001 0 eng d
040 |a UMI  |b eng  |e rda  |e pn  |c UMI  |d TOH  |d UKMGB  |d TEFOD  |d TEF  |d COO  |d DEBBG  |d N$T  |d OCLCF  |d TEFOD  |d AGLDB  |d ICA  |d ZCU  |d XFH  |d RECBK  |d MERUC  |d OCLCQ  |d OCLCO  |d OCLCA  |d HCO  |d CEF  |d ICG  |d VTS  |d OCLCQ  |d AU@  |d OCLCQ  |d TKN  |d CNNOR  |d DKC  |d OCLCQ  |d EBLCP  |d OCLCQ  |d OCLCO  |d OCLCQ  |d KSU  |d OCLCQ  |d OCLCO  |d OCLCL  |d SXB 
016 7 |a 017002475  |2 Uk 
019 |a 898480566  |a 899155983  |a 994587770 
020 |a 9781593276553  |q (electronic bk.) 
020 |a 1593276559  |q (electronic bk.) 
020 |a 1593275900 
020 |a 9781593275907 
020 |z 1593275900 
020 |z 9781593275907 
024 3 |a 9781593275907 
035 |a (OCoLC)900086572  |z (OCoLC)898480566  |z (OCoLC)899155983  |z (OCoLC)994587770 
037 |a CL0500000526  |b Safari Books Online 
037 |a B579831E-505C-4298-9C8A-D0F516491BAE  |b OverDrive, Inc.  |n http://www.overdrive.com 
050 4 |a QA76.9.A25 
072 7 |a COM  |x 060040  |2 bisacsh 
072 7 |a COM  |x 043050  |2 bisacsh 
072 7 |a COM  |x 053000  |2 bisacsh 
049 |a HCDD 
100 1 |a Seitz, Justin,  |e author. 
245 1 0 |a Black hat Python :  |b Python programming for hackers and pentesters /  |c by Justin Seitz ; foreword by Charlie Miller. 
264 1 |a San Francisco, CA :  |b No Starch Press,  |c [2014] 
264 4 |c ©2014 
300 |a 1 online resource (1 volume) :  |b illustrations 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file 
588 0 |a Print version record. 
500 |a Includes index. 
520 |a Black hat Python explores the darker side of Python's capabilities, helping you test your systems and improve your security posture. 
505 0 |a About the Author; Brief Contents; Contents in Detail; Foreword; Preface; Acknowledgments; Chapter 1: Setting Up Your Python Environment; Installing Kali Linux; WingIDE; Chapter 2: The Network: Basics; Python Networking in a Paragraph; TCP Client; UDP Client; TCP Server; Replacing Netcat; Kicking the Tires; Building a TCP Proxy; Kicking the Tires; SSH with Paramiko; Kicking the Tires; SSH Tunneling; Kicking the Tires; Chapter 3: The Network: Raw Sockets and Sniffing; Building a UDP Host Discovery Tool; Packet Sniffing on Windows and Linux; Kicking the Tires; Decoding the IP Layer. 
505 8 |a Kicking the TiresDecoding ICMP; Kicking the Tires; Chapter 4: Owning the Network with Scapy; Stealing Email Credentials; Kicking the Tires; ARP Cache Poisoning with Scapy; Kicking the Tires; PCAP Processing; Kicking the Tires; Chapter 5: Web Hackery; The Socket Library of the Web: urllib2; Mapping Open Source Web App Installations; Kicking the Tires; Brute-Forcing Directories and File Locations; Kicking the Tires; Brute-Forcing HTML Form Authentication; Kicking the Tires; Chapter 6: Extending Burp Proxy; Setting Up; Burp Fuzzing; Kicking the Tires; Bing for Burp; Kicking the Tires. 
505 8 |a Turning Website Content into Password GoldKicking the Tires; Chapter 7: GitHub Command and Control; Setting Up a GitHub Account; Creating Modules; Trojan Configuration; Building a GitHub-Aware Trojan; Hacking Python's import Functionality; Kicking the Tires; Chapter 8: Common Trojaning Tasks on Windows; Keylogging for Fun and Keystrokes; Kicking the Tires; Taking Screenshots; Pythonic Shellcode Execution; Kicking the Tires; Sandbox Detection; Chapter 9: Fun with Internet Explorer; Man-in-the-Browser (Kind Of); Creating the Server; Kicking the Tires; IE COM Automation for Exfiltration. 
505 8 |a Kicking the TiresChapter 10: Windows Privilege Escalation; Installing the Prerequisites; Creating a Process Monitor; Process Monitoring with WMI; Kicking the Tires; Windows Token Privileges ; Winning the Race; Kicking the Tires; Code Injection; Kicking the Tires; Chapter 11: Automating Offensive Forensics; Installation; Profiles; Grabbing Password Hashes; Direct Code Injection; Kicking the Tires; Index; Updates. 
546 |a English. 
650 0 |a Computer security. 
650 0 |a Python (Computer program language) 
650 7 |a COMPUTERS  |x Internet  |x Security.  |2 bisacsh 
650 7 |a COMPUTERS  |x Networking  |x Security.  |2 bisacsh 
650 7 |a COMPUTERS  |x Security  |x General.  |2 bisacsh 
650 7 |a Computer security  |2 fast 
650 7 |a Python (Computer program language)  |2 fast 
758 |i has work:  |a Black hat Python (Text)  |1 https://id.oclc.org/worldcat/entity/E39PCGgHj8cMDj7pwxjkGHXmVC  |4 https://id.oclc.org/worldcat/ontology/hasWork 
776 0 8 |i Print version:  |a Seitz, Justin.  |t Black hat Python.  |d San Francisco : No Starch Press, [2015]  |z 1593275900  |w (DLC) 2014953241  |w (OCoLC)880566746 
856 4 0 |u https://ebookcentral.proquest.com/lib/holycrosscollege-ebooks/detail.action?docID=1931622  |y Click for online access 
903 |a EBC-AC 
994 |a 92  |b HCD