What You Will Learn

In this course, you will learn how to be more effective in your job by automating boring, repetitive, and complex tasks using the Python programming language.

  • Duration
    Approx. 3 months / 4 hrs per week

  • 100% Online
    Learn at your own pace

  • Certificate
    Earn a Certificate upon completion

  • Level
    Introductory

Course Description

Today’s reality is this: No matter what business you are in, no matter where in the world you are – if you’ve got data, then your business is at constant risk. These are the words used by Robert J. McCullen to describe the current situation in the 2013 Global Security Report. IT and security professionals are faced with an increasing number of threats that are not only growing in volume, but also in sophistication and scale.

The Python for Ethical Hackers (PFEH) course provides you the tools and teach you the techniques to quickly identify and fix weaknesses in your corporate network. After a quick introduction to the Python programming language, you will learn through several hands-on exercises how to collect information about your target, launch complex Web attacks, extend world-class tools such as the Burp Suite and WinDbg, discover software vulnerabilities, write reliable exploits for Microsoft Windows, and develop custom scripts for your Android phone.

Course Syllabus

  • 1

    Welcome to the course!

  • 2

    Introduction to Python

    • Module overview

    • Module objectives

    • Introduction to Python

    • Introduction to Python - Few words about Python

    • Data types and variables

    • Data types and variables - Basic Data Types in Python

    • Data types and variables - Conversion functions in Python

    • Operators and expressions

    • Conditional statements and loops

    • Functions and modules

    • Input / output

    • Errors and exceptions

    • Python Essentials Quiz

    • Exercises

  • 3

    Python Essentials: Standard modules

    • Standard modules

    • The sys module

    • The os module

    • The re module

    • The socket module

    • Standard Modules Quiz

    • Exercises

  • 4

    Python Essentials: Advanced topics

    • Classes and objects

    • Debugging and introspection

    • Exercises

  • 5

    Intelligence Gathering

    • Overview

    • Passive information gathering with Google

    • Metadata analysis

    • Extracting metadata from PDF files

    • Extracting metadata from Microsoft Office files

    • Extracting information from social networks

    • Exercises

  • 6

    Network Hacking

    • Overview

    • Network and port scanning with Nmap

    • Network traffic analysis

    • PCAP file parsing

    • Packet sniffing

    • Packet manipulation

    • Scapy API

    • Exercises

  • 7

    Web Hacking

    • Overview

    • HyperText Markup Language (HTML) analysis

    • Extending the Burp Suite in Python

    • Burp Extender API

    • HTTP traffic analysis with the Burp Suite

    • Building custom Web exploits from scratch

    • Exercises

  • 8

    Software Hacking

    • Overview

    • Static analysis with IDA Pro

    • What is IDAPython?

    • IDAPython basics

    • Analyzing functions in IDAPython

    • Enumerating the attack surface of an application with IDAPython

    • Analyzing live applications with WinDbg

    • PyKD basics

    • Scripting WinDBG with PyKd

    • Binary analysis with Immunity Debugger

    • Writing a custom PyCommand for the Immunity Debugger

    • Building custom exploits from scratch

    • Antivirus and IDS evasion

    • Exercises

  • 9

    Mobile Hacking

    • Module overview

    • Module objectives

    • Android platform overview

    • Python for Android

    • Installing Python for Android

    • Hello World with QPython

    • Writing Python scripts for Android

    • Android & SL4A Quiz

    • Exercises

  • 10

    Next steps

    • More resources for you

    • Congrats! Here's what's next.

    • Before you go...

Prerequisites & Requirements

  • Knowledge and Skills

    Students should be familiar with the most popular security tools (e.g. nmap, etc.) and have an idea of how the most common Web attacks (e.g. SQL injections, buffer overflows, etc.) work.

  • Hardware Requirements

    In order to replicate the examples and solve the exercises you need a laptop or computer with at least 40GB of free hard drive space and 8GB of RAM.

  • Software

    Students are required to have the latest VirtualBox and VirtualBox Extension Pack installed, and if possible also a working version of the Burp Suite and IDA Pro 6.8+ (trial versions are OK).

Enroll Now!