Network Penetration Testing by using Python

Employ the power of Python programming to create programs for network penetration testing.

4.70 (5 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Network Penetration Testing by using Python
34
students
7.5 hours
content
Dec 2022
last update
$59.99
regular price

What you will learn

Students will learn the use of Python programming in Network Penetration testing.

They will learn the implementation of network attacks such as scanning, sniffing, DHCP server attack, and Wireless attack

They can enhance their knowledge of network security by creating their tools. Students can launch different attacks to check the vulnerability of network system

Students can make software to detect the different types of network attacks.

Students can do new research by applying by creating their own tools and detection mechanism.

Why take this course?

The student will learn about the network hacking or penetration testing concept without any tools in this Course. The Course is divided into 6 Sections or chapters.


In the first chapter, you will learn about socket programming and its concept. You will also learn about Wireshark and its filters.


In the second chapter, you will learn the scanning process. The chapter includes coding IP scanners (ping sweep), threaded IP scanners, port scanners, and threaded port scanners.


The Third chapter teaches you about the sniffing process. You will learn how to create the sniffers of Ethernet, Network, and TCP layers. You will also learn about ARP protocol and how to perform ARP spoofing attacks. With the help of a sniffer, you can create your Intrusion detection system.


The fourth chapter deals with the DHCP server concept and its attack. You will learn how to config a DHCP server and create a program to launch a DHCP starvation attack.


In the Fifth chapter, you will learn about wireless frames. You will see how to capture important information such as SSID, BSSID, and channel number from the wireless Acess Point (AP).  You will learn about scanning wireless frames, de-auth attacks, and finding the client connected to AP.


In the Sixth chapter, students will learn about the honeypot creation. How to give fake ARP and ICMP (ping) replies. You will learn about unlisted DHCP attacks.  You will know how to send a fake port open reply or a fake three-way handshake.

Screenshots

Network Penetration Testing by using Python - Screenshot_01Network Penetration Testing by using Python - Screenshot_02Network Penetration Testing by using Python - Screenshot_03Network Penetration Testing by using Python - Screenshot_04

Reviews

bhaskar
January 18, 2023
It is one of the most fantastic courses I have come across that deals with network penetration testing. It contains a lot of valuable pieces for learning. Perhaps no other course covers in details such information.
Rajni
December 22, 2022
This course helps me to learn network security from scratch. My favorite chapter was the honeypot chapter; now I know how to use Python to create my own hacking scripts. Special thanks to Mr. Mohit to provide us such an amazing course.

Charts

Price

Network Penetration Testing by using Python - Price chart

Rating

Network Penetration Testing by using Python - Ratings chart

Enrollment distribution

Network Penetration Testing by using Python - Distribution chart

Related Topics

4952100
udemy ID
10/29/2022
course created date
12/6/2022
course indexed date
Bot
course submited by