Book Image

Effective Python Penetration Testing

By : Rejah Rehim
Book Image

Effective Python Penetration Testing

By: Rejah Rehim

Overview of this book

Penetration testing is a practice of testing a computer system, network, or web application to find weaknesses in security that an attacker can exploit. Effective Python Penetration Testing will help you utilize your Python scripting skills to safeguard your networks from cyberattacks. We will begin by providing you with an overview of Python scripting and penetration testing. You will learn to analyze network traffic by writing Scapy scripts and will see how to fingerprint web applications with Python libraries such as ProxMon and Spynner. Moving on, you will find out how to write basic attack scripts, and will develop debugging and reverse engineering skills with Python libraries. Toward the end of the book, you will discover how to utilize cryptography toolkits in Python and how to automate Python tools and libraries.
Table of Contents (16 chapters)
Effective Python Penetration Testing
Credits
About the Author
About the Reviewer
www.PacktPub.com
Preface

Pentestly


Pentestly is a union of many Python tools for penetration testing. Pentestly utilizes the power of Python and Powershell together to create a familiar user interface.

Tools incorporated in Pentestly are as follows:

  • Invoke-Mimikatz.ps1: With this tool, we can easily implement Mimikatz (a great post-exploitation tool) in Powershell.

  • Invoke-Shellcode.ps1: This tool deploys Meterpreter in Powershell

  • wmiexec.py: This tool help us to execute Powershell commands quickly via Windows Management Instrumentation (WMI).

  • recon-ng: For data manipulation, recon-ng (a backend database) is beautifully made and leveraged.

  • smbmap.py: This tool helps to enumerate SMB shares.

  • powercat.ps1: This tool provides Netcat-esque functionality in Powershell

Tip

Read more on Pentestly at, https://github.com/praetorian-inc/pentestly.