TECH TRAINING 4 – Python for Ethical Hackers

Early Bird (< 30th June): SGD1499

Normal (> 1st July): SGD1999


Today’s reality is this: No matter what business you are in, no matter where in the world you are – if you’ve got data, then your business is at constant risk. These are the words used by Robert J. McCullen to describe the current situation in the 2013 Global Security Report. IT and security professionals are faced with an increasing number of threats that are not only growing in volume, but also in sophistication and scale.

The Python for Ethical Hackers course will provide you the tools and teach you the techniques to quickly identify and fix weaknesses in your corporate network. After a quick introduction to the Python programming language, you will learn through several hands-on exercises how to collect information about your target, launch complex Web attacks, extend world-class tools such as the Burp Suite and WinDbg, discover 0days vulnerabilities, write reliable exploits for Microsoft Windows, and develop custom scripts for your Android phone.

Who Should Attend

This course is well suited for penetration testers, network administrators, security engineers, auditors, exploit developers, and IT professionals who are wishing to take their hacking skills to a completely new level.

Highlights

•    Develop custom applications for extracting data from social networks
•    Understand how to develop customized network reconnaissance tools
•    Learn to automate complex network and Web attacks
•    Utilize Python to rapidly develop remote 0day exploits
•    Learn to evade antivirus and IDS software with ad-hoc Python Voodoo

Prerequisites

Training attendees should be familiar with the most common Web attacks (e.g. SQL Injections, Cross-Site Scripting, etc.) as well as have a basic knowledge and understanding of popular software vulnerabilities (e.g. stack buffer overflows, format strings, etc.).

Agenda

Module 0: The Course
•    Welcome
•    Course Overview
•    Setting up the Lab

Module 1: Python Essentials
•    Introduction to Python
•    Data types and variables
•    Operators and expressions
•    Conditional statements and loops
•    Functions, modules and packages
•    Input / output
•    Errors and Exceptions
•    Classes and objects
•    Standard modules
•    Debugging and introspection

Module 2: Intelligence Gathering
•    Passive information gathering with the Google API
•    Extracting information from Facebook, Twitter, Linkedin, XING, and Instagram
•    Metadata analysis

•    Extracting metadata from images
•    Extracting metadata from PDF files
•    Extracting metadata from Microsoft Office files
•    Extracting metadata from executable files

•    Advanced geolocation analysis

Module 3: Network Hacking
•    Passive network traffic analysis

•    PCAP file parsing and analysis

•    Network and port scanning

•    Using the Nmap port scanner from Python

•    Brute forcing SSH, Telnet and FTP user credentials
•    SNMP reconnaissance

•    Enumerating Windows users
•    Enumerating open TCP ports
•    Enumerating installed software

•    Advanced packet manipulation with Scapy

Module 4: Web Hacking
•    HTTP clients and servers
•    HTML and XML file analysis
•    Web application fuzz testing
•    Automating complex Web attacks
•    Scanning and attacking Web services
•    Extending the Burp Suite in Python
•    Building custom Web exploits from scratch

Module 5: Software Hacking
•    Static analysis with IDA Pro
•    Analyzing live applications with PyDbg
•    Analyzing live applications with WinDbg and PyKd
•    Fuzz testing with Sulley
•    Building custom exploits from scratch
•    Antivirus and IDS evasion

Module 6: Mobile Hacking
•    Introduction to Python for Android
•    Android API Overview
•    Building custom scripts for Android
•    Scanning and exploiting wireless networks

Hardware Requirements

  • Laptop with at least forty (40) GB of free hard drive space and four (4) GB of RAM
  • Latest VMware Player, VMware Workstation, VMware Fusion installed.
  • A working version of Burp Suite Pro

Training
Location: Hotel Fort Canning Date: October 12, 2015 Time: 9:00 am - 6:00 pm Gianni Gnesa