Foro Wanako1
¿Quieres reaccionar a este mensaje? Regístrate en el foro con unos pocos clics o inicia sesión para continuar.

Foro Wanako1

Programas Gratuitos, Desatendidos y Mucho más!!!
 
PortalPortal  ÍndiceÍndice  BuscarBuscar  Últimas imágenesÚltimas imágenes  ConectarseConectarse  RegistrarseRegistrarse  
Buscar
 
 

Resultados por:
 
Rechercher Búsqueda avanzada
Los posteadores más activos del mes
ℛeℙ@¢ᴋ€r
Python: Digital Forensics & Binary Exploits  with Python Vote_lcapPython: Digital Forensics & Binary Exploits  with Python Voting_barPython: Digital Forensics & Binary Exploits  with Python Vote_rcap 
ПΣӨƧӨFƬ
Python: Digital Forensics & Binary Exploits  with Python Vote_lcapPython: Digital Forensics & Binary Exploits  with Python Voting_barPython: Digital Forensics & Binary Exploits  with Python Vote_rcap 
tano1221
Python: Digital Forensics & Binary Exploits  with Python Vote_lcapPython: Digital Forensics & Binary Exploits  with Python Voting_barPython: Digital Forensics & Binary Exploits  with Python Vote_rcap 
大†Shinegumi†大
Python: Digital Forensics & Binary Exploits  with Python Vote_lcapPython: Digital Forensics & Binary Exploits  with Python Voting_barPython: Digital Forensics & Binary Exploits  with Python Vote_rcap 
Julio 2024
LunMarMiérJueVieSábDom
1234567
891011121314
15161718192021
22232425262728
293031    
CalendarioCalendario
Últimos temas
» CCleaner Professional Plus 6.25.0.1 Multilingual
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 10:50 pm por tano1221

» K-Lite Codec Pack 18.4.5 Basic/Standard/Full/Mega
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 10:37 pm por tano1221

» VueScan Pro 9.8.35 + OCR
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 10:21 pm por tano1221

» Total Uninstaller 2024 v3.0.0.789 Multilingual
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 10:18 pm por tano1221

» Reallusion Cartoon Animator v5.24.3026.1 Multilingual
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 7:06 pm por 大†Shinegumi†大

» SoftMaker FlexiPDF Professional 2022.311.0614 Multilingual
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 7:04 pm por 大†Shinegumi†大

» EaseUS PDF Editor Pro 6.1.1.41 Build 06/28/2024 Multilingual
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 7:03 pm por 大†Shinegumi†大

» Fullyworked TECH Tools Pro 2024 v1.1.43.0
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 7:01 pm por 大†Shinegumi†大

» Steinberg SpectraLayers Pro 11.0.10 (x64)
Python: Digital Forensics & Binary Exploits  with Python EmptyAyer a las 1:42 pm por ПΣӨƧӨFƬ

Sondeo
Visita de Paises
free counters
Free counters

Comparte | 
 

 Python: Digital Forensics & Binary Exploits with Python

Ver el tema anterior Ver el tema siguiente Ir abajo 
AutorMensaje
Invitado
Invitado



Python: Digital Forensics & Binary Exploits  with Python Empty
MensajeTema: Python: Digital Forensics & Binary Exploits with Python   Python: Digital Forensics & Binary Exploits  with Python EmptyMar Sep 22, 2020 10:39 am

Python: Digital Forensics & Binary Exploits  with Python 4d54e38ecd60860868abce2072efc6e3

Python: Digital Forensics & Binary Exploits with Python
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 48000 Hz, 2ch | Size: 2.28 GB
Genre: eLearning Video | Duration: 48 lectures (5 hour, 48 mins) | Language: English

Solve real-world forensics problems with innovative solutions

What you'll learn

Learn network forensics to drive your host analysis
Investigate with the utmost efficiency in Windows and GNU/Linux environments
Get the best tools to obtain and analyze volatile memory images
Use Python to complete enumeration, exploitation, and data exfiltration
Remove unwanted code such as the password or product key tests, and add Trojan code
Analyze simple Windows executable files and modify them using the Immunity Debugger
Analyze simple Linux executable files and modify them using the gdb debugger

Requirements

Prior programming experience with python is beneficial but not required.

Description

Python is uniquely positioned as a programming language to perform cyber investigations and perform forensic analysis. Unleash the power of Python by using popular libraries and Python tools to help you create efficient and thorough forensics investigations.

This learning paths follows a practical approach & can be of utmost importance as it guides you to read, sort, and sniff raw packets and also analyze network traffic. You will learn various tools required to perform a complete investigation with the utmost efficiency in both Windows and GNU/Linux environments with Python. It then explains binary exploits that allow you to skip past unwanted code, such as the password or product key tests, and add Trojan code. You will perform the exploit development process: finding a vulnerability, analyzing a crash in a debugger, creating a crafted attack, and achieving remote code execution on Windows and Linux.

By the end of the course, you will be able to make the most of Python processes and tackle varied, challenging, forensics-related problems. So, grab this course and think like an attacker!

Contents and Overview

This training program includes 2 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Python Digital Forensics starts with network forensics, an important aspect of any investigation. You will learn to read, sort, and sniff raw packets and also analyze network traffic. These techniques will help you drive your host analysis. You will learn about tools you'll need to perform a complete investigation with the utmost efficiency in both Windows and GNU/Linux environments with Python. Next, you will learn more advanced topics such as viewing data in PE and ELF binaries. It's vital to analyze volatile memory during an investigation as it provides details about what is actually running on a given system. So, you will learn the best tools to obtain and analyze volatile memory images. Finally, you will learn how to use Python in order to think like an attacker. You will complete enumeration, exploitation, and data exfiltration. By the end of the course, you will be able to make the most of Python processes and tackle varied, challenging, forensics-related problems. So, grab this course and think like an attacker!

The second course, Binary Exploits with Python takes you through explaining binary exploits that allow you to skip past unwanted code, such as the password or product key tests, and add Trojan code. You will perform the exploit development process: finding a vulnerability, analyzing a crash in a debugger, creating a crafted attack, and achieving remote code execution on Windows and Linux. You will use the gdb debugger to analyze Linux executables and Python code to exploit them. On Windows, you'll use the Immunity debugger and Python.

About the Authors:

Daryl Bennett is a manager of a Cyberspace Threat Emulation team with the United States Air Force, where he leads military and civilian members in the employment and execution of offensive security on order to audit the security of network infrastructures. He is a key operator, focusing on risk analysis and the overall security posture of cyberspace systems. Additionally, he has 5+ years' experience working in the open-source community. He is a development specialist in a wide range of domains, including GNU/Linux applications, Android mobile, and autonomous systems. He is passionate about sustaining, developing, and implementing both current and new technologies while practicing analytical problem-solving and learning as much as possible in the process.

Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000. He has given talks and hands-on at DEFCON, HOPE, B-Sides SF, B-Sides LV, BayThreat, LayerOne, Toorcon, and many other schools and conferences. Credentials: Ph.D., CISSP, DEF CON Black-Badge Co-Winner

Who this course is for:

This learning path is aimed at the practitioner, security professional, possessing a deep interest in solving common forensics tasks & who wish to upgrade their experience with Python.

Download link:
Citación :
rapidgator_net:
https://rapidgator.net/file/bbf8d58e8bcb453cba2427fbf63528a0/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part1.rar.html
https://rapidgator.net/file/974dd3ab4642988a0497ff66bc5050d6/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part2.rar.html
https://rapidgator.net/file/855f03f828460aa1ea3c53ca3ab091cb/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part3.rar.html

nitroflare_com:
https://nitroflare.com/view/F67077FFEBB3D4A/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part1.rar
https://nitroflare.com/view/42100317847E3C3/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part2.rar
https://nitroflare.com/view/116026A8135DDB1/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part3.rar

uploadgig_com:
https://uploadgig.com/file/download/6d3059646ca86fe8/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part1.rar
https://uploadgig.com/file/download/Ebbc6d7103ae2F8b/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part2.rar
https://uploadgig.com/file/download/2B309e6e0Eee208A/2jaom.Python.Digital.Forensics..Binary.Exploits.with.Python.part3.rar

Links are Interchangeable - No Password - Single Extraction
Volver arriba Ir abajo
 

Python: Digital Forensics & Binary Exploits with Python

Ver el tema anterior Ver el tema siguiente Volver arriba 
Página 1 de 1.

 Temas similares

-
» Digital Forensics - Complete Digital Forensics Masterclass
» Digital Forensics Digital Media Analysis
» Fundaments of Digital Forensics
» Mastering Digital Forensics with FTK Imager
» Digital Forensics Using Kali Linux

Permisos de este foro:No puedes responder a temas en este foro.
Foro Wanako1 :: Programas o Aplicaciónes :: Ayuda, Tutoriales-