Python for Automating Information Security

Learn how to use the Python programming language to automate offensive and defensive information security tasks

3.15 (20 reviews)
Udemy
platform
English
language
Network & Security
category
203
students
2.5 hours
content
Jun 2020
last update
$34.99
regular price

What you will learn

Read and modify exploit scripts so they can be used in a real penetration test

Analyze a packet capture file to look for network traffic anomalies

Collect open-source intelligence (OSINT) to speed up the passive-intelligence-gathering phase of a penetration test

Analyze a log file for suspicious activity

Write a Python replacement for Netcat that can be used for many purposes including obtaining a shell after a successful exploit

Collect packets of the wire for use in live network traffic analysis

Develop your first penetration-testing tool

Description

The process of finding and eradicating an attacker is time-consuming and costs a lot, which hurts your organization. You need to write tools that will help you automate your defensive and offensive security. As a penetration tester, you need to evolve quickly. When off-the-shelf tools and exploits fall short, writing your own tool will help you safeguard your data.

In this course, learn how to leverage Python to perform routine tasks quickly and efficiently. You will automate log analysis and packet analysis with file operations, regular expressions, and analysis modules; interact with websites to collect intelligence; and develop TCP client and server applications for use in penetration testing. You will learn how to build automation tools for information security, and will hopefully find that these examples will help inspire you to design and build your own!

By the end of this course, you will have the skills and confidence you need to automate both offensive and defensive security techniques using Python; and have developed several small security tools and one large comprehensive penetration testing tool, all of which can be used in the real world.

About the Author

Thomas McNeela is an experienced information security professional and continuing-education instructor. Over his nine-year career, he has worked for several companies including Motorola Mobility and U.S. Cellular.

Thomas specializes in network engineering and security, security assessments, threat intelligence, and automation. He earned a Master of Science (M.S.) degree in Information Systems from Northwestern University and holds many industry-recognized certifications including the CISSP and CEH (Master), and is currently working for information security software and services firm located in the Chicago area.

Content

Reading, Modifying, and Testing an Exploit Script

The Course Overview
Setting Up Your Virtual Environment
Finding an Exploit Script
Understanding the Script
Modifying the Script
Testing the Script
Test your knowledge

Analyzing a Packet Capture File

Viewing a Packet Capture File in Wireshark
Understanding Normal Traffic Patterns
Writing a Python Script to Look for Malicious Network Traffic
Writing a Python Script to Calculate a Network Traffic Baseline
Writing a Python Script to Compare a Baseline Against Network Traffic
Test your knowledge

Gathering Open-Source Intelligence

What OSINT Is
Enumerating Domain Names with Python
What Is Google Dorking
Automating Google Dorking with Python
Web Directory Enumeration with Python
Test your knowledge

Analyzing a Log File

Reading a Log File
Understanding Normal Log Messages
Writing a Python Script to Look for Logs Indicating Malicious Activity
Writing a Python Script to Calculate a Log Message Baseline
Writing a Python Script to Compare a Baseline Against a Log File
Test your knowledge

Writing a Python Replacement for Netcat

What Is Netcat?
Writing the Input Arguments
Writing the Client
Writing the Server
Testing Your Program
Test your knowledge

Collecting Network Packets Off the Wire

Introduction to Passive Network Capture
Writing a Python Packet Sniffer
Capturing Plain-Text Credentials from Network Packets with Python
Introduction to ARP Cache Poisoning
Writing a Python ARP Cache Poisoner
Test your knowledge

Building a Penetration Testing Tool

Introduction to the Metasploit Framework
Writing the Discovery Module
Writing the Exploit Framework
Stitching It All Together with an Interactive Command Shell
Testing MSFPY
Test your knowledge

Screenshots

Python for Automating Information Security - Screenshot_01Python for Automating Information Security - Screenshot_02Python for Automating Information Security - Screenshot_03Python for Automating Information Security - Screenshot_04

Reviews

Blackbird
October 18, 2021
This course is awful. There is almost no explanation to what he's doing. Yes, you can download the source and analyze the source, but why am I paying for the course then? I could find other examples of python enumeration tools online, but want to be taught.

Charts

Price

Python for Automating Information Security - Price chart

Rating

Python for Automating Information Security - Ratings chart

Enrollment distribution

Python for Automating Information Security - Distribution chart

Related Topics

3180948
udemy ID
5/29/2020
course created date
7/24/2020
course indexed date
Bot
course submited by