Java知识分享网 - 轻松学习从此开始!    

Java知识分享网

Java1234官方群25:java1234官方群17
Java1234官方群25:838462530
        
SpringBoot+SpringSecurity+Vue+ElementPlus权限系统实战课程 震撼发布        

最新Java全栈就业实战课程(免费)

springcloud分布式电商秒杀实战课程

IDEA永久激活

66套java实战课程无套路领取

锋哥开始收Java学员啦!

Python学习路线图

锋哥开始收Java学员啦!
当前位置: 主页 > Java文档 > Java基础相关 >

Python渗透测试编程技术:方法与实践 (第2版) PDF 下载


分享到:
时间:2022-07-01 08:59来源:http://www.java1234.com 作者:转载  侵权举报
本书是资深网络安全教师多年工作经验的结晶。书中系统且深入地将 Python应用实例与网络安全相结合进行讲解,不仅讲述 Python的实际应用方法,而且从网络安全原理的角度分析 Python实
失效链接处理
Python渗透测试编程技术:方法与实践 (第2版)  PDF 下载


下载地址:
版权归出版社和原作者所有,链接已删除,请购买正版

用户下载说明:

电子版仅供预览,下载后24小时内务必删除,支持正版,喜欢的请购买正版书籍:
http://product.dangdang.com/1810597398.html
 

相关截图:


资料简介:
本书是资深网络安全教师多年工作经验的结晶。书中系统且深入地将 Python应用实例与网络安全相结合进行讲解,不仅讲述 Python的实际应用方法,而且从网络安全原理的角度分析 Python实现网络安全编程技术,真正做到理论与实践相结合。
全书共分为 16章。 1章介绍网络安全渗透测试的相关理论; 2章介绍 Kali Linu 2使用基础; 3章介绍 Python语言基础; 4章介绍使用 Python进行安全渗透测试的常见模块; 5章介绍使用 Python实现信息收集; 6章和 7章介绍使用 Python对漏洞进行渗透; 8章介绍使用 Python实现网络的与欺骗; 9章介绍使用 Python实现拒服务攻击; 10章介绍使用 Python实现身份认证攻击; 11章介绍使用 Python编写远程控制工具; 12章和 13章介绍使用 Python完成无线网络渗透; 14章介绍使用 Python完成 Web渗透测试; 15章介绍使用 Python生成渗透测试报告; 16章介绍 Python取证相关模块。
 
本书适合网络安全渗透测试人员、运维工程师、网络管理人员、网络安全设备设计人员、网络安全软件开发人员、安全课程培训人员、高校网络安全专业方向的学生阅读。

资料目录:
1章 概述·············································1
 
1.1 网络安全渗透测试······················1
 
1.2 开展网络安全渗透测试················3
 
1.2.1 前期与客户的交流··································4
 
1.2.2 收集情报······························································5
 
1.2.3 威胁建模······························································5
 
1.2.4 漏洞分析······························································6
 
1.2.5 漏洞利用······························································6
 
1.2.6 后渗透攻击·························································································6
 
1.2.7 报告··································································································7
 
1.3 网络安全渗透测试需要掌握的技能·················································7
 
1.4 小结········································8
 
2章 Kali Linu 2使用基础··············9
 
2.1 简介········································9
 
2.2 安装Kali Linu 2······················10
 
2.2.1 在VMware虚拟机中安装Kali Linu 2···············10
 
2.2.2 在树莓派中安装Kali Linu 2···12
 
2.3 Kali Linu 2的常用作·············15
 
2.3.1 文件系统····························17
 
2.3.2 常用命令····························19
 
2.3.3 对Kali Linu 2的网络进行配置·················21
 
2.3.4 在Kali Linu 2中安装三方应用程序·················25
 
2.3.5 对Kali Linu 2网络进行SSH远程控制····················25
 
2.3.6 Kali Linu 2的更新作········29
 
2.4 VMware的高级作··················29
 
2.4.1 在VMware中安装其他作系统···············29
 
2.4.2 VMware中的网络连接··········30
 
2.4.3 VMware中的快照与克隆功能···················32
 
2.5 小结······································33
 
3章 Python语言基础部分·············34
 
3.1 Python语言基础·······················35
 
3.2 在Kali Linu 2系统中安装Python编程环境 ································ 35
 
3.3 编写一个 Python程序 ············· 43
 
3.4 选择结构 ································ 44
 
3.5 循环结构 ································ 45
 
3.6 数字和字符串 ·························· 47
 
3.7 列表、元组和字典 ···················· 49
 
3.7.1 列表 ·································· 49
 
3.7.2 元组 ·································· 50
 
3.7.3 字典 ·································· 50
 
3.8 函数与模块 ····························· 51
 
3.9 文件处理 ································ 53
 
3.10 小结 ····································· 54
 
4章 安全渗透测试的常见模块·······55
 
4.1 Socket模块文件 ······················· 55
 
4.1.1 简介 ·································· 56
 
4.1.2 基本用法 ···························· 57
 
4.2 python-nmap模块文件 ················ 60
 
4.2.1 简介 ·································· 61
 
4.2.2 基本用法 ···························· 62
 
4.3 Scapy模块文件 ························ 66
 
4.3.1 简介 ·································· 66
 
4.3.2 基本用法 ···························· 67
 
4.4 小结 ······································ 76
 
5章 信息收集···································77
 
5.1 信息收集基础 ·························· 78
 
5.2 主机状态扫描 ·························· 79
 
5.2.1 基于 ARP的活跃主机发现技术 ·································· 80
 
5.2.2 基于 ICMP的活跃主机发现技术 ·································· 85
 
5.2.3 基于 TCP的活跃主机发现技术 ·································· 90
 
5.2.4 基于 UDP的活跃主机发现技术 ·································· 93
 
5.3 端口扫描 ································ 94
 
5.3.1 基于 TCP全开的端口扫描技术 ·································· 95
 
5.3.2 基于 TCP半开的端口扫描技术 ·································· 98
 
5.4 服务扫描 ·······························101
 
5.5 作系统扫描 ·························105
 
5.6 小结 ·····································108
 
6章 对漏洞进行渗透(基础部分)······························110
 
6.1 测试软件的溢出漏洞 ················ 110
 
6.2 计算软件溢出的偏移地址 ·········· 114
 
6.3 查找JMP ESP指令··················· 117
 
6.4 编写渗透程序 ·························120
 
6.5 坏字符的确定 ·························123
 
6.6 使用Metasploit生成 shellcode ·····126
 
6.7 小结·····································130
 
7章 对漏洞进行渗透(高级部分) ······························131
 
7.1 SEH溢出简介 ·························132
 
7.2 编写基于 SEH溢出渗透模块的要点······································134
 
7.2.1 计算到 catch位置的偏移量····135
 
7.2.2 查找 POP/POP/RET地址·······141
 
7.3 编写渗透模块 ·························142
 
7.4 小结 ·····································145
 
8章 网络与欺骗 ··············· 146
 
8.1 网络数据 ·························147
 
8.1.1 编写一个网络工具 ·········147
 
8.1.2 调用 Wireshark 查看数据包 ······························150
 
8.2 ARP的原理与缺陷 ···················152
 
8.3 ARP欺骗的原理 ······················153
 
8.4 中间人欺骗 ····························156
 
8.5 小结 ·····································164
 
9章 拒服务攻击 ·················· 165
 
9.1 数据链路层的拒服务攻击 ·······166
 
9.2 网络层的拒服务攻击 ·············169
 
9.3 传输层的拒服务攻击 ·············171
 
9.4 基于应用层的拒服务攻击 ·······173
 
9.5 小结 ·····································179
 
10章 身份认证攻击 ················ 181
 
10.1 简单网络服务认证的攻击 ·········182
 
10.2 编写破解密码字典 ··················183
 
10.3 FTP暴力破解模块 ··················187
 
10.4 SSH暴力破解模块 ··················191
 
10.5 Web暴力破解模块 ··················194
 
10.6 使用BurpSuite对网络认证服务的攻击 ····································201
 
10.6.1 基于表单的暴力破解 ··········202
 
10.6.2 绕过验证码(客户端) ·········212
 
10.6.3 绕过验证码(服务器端) ······214
 
10.7 小结 ····································215
 
11章 编写远程控制工具 ·········· 216
 
11.1 远程控制工具简介 ··················216
 
11.2 远程控制程序的服务器端和客户端 ·································217
 
11.2.1 执行系统命令(subprocess模块) ···············217
 
11.2.2 远程控制的服务器端与客户端(socket模块实现) ···············221
 
11.3 将 Python 脚本转换为ee 文件 ·······························224
 
11.4 小结 ····································226
 
12章 无线网络渗透(基础部分) ···················· 227
 
12.1 无线网络基础 ························228
 
12.2 Kali Linu 2 中的无线功能 ········229
 
12.2.1 无线网络的硬件需求和软件设置 ·························229
 
12.2.2 无线网络渗透使用的库文件 ····························231
 
12.3 AP扫描器 ····························231
 
12.4 无线网络数据器 ···············233
 
12.5 无线网络的客户端扫描器 ·········234
 
12.6 扫描隐藏的 SSID ····················235
 
12.7 绕过目标的 MAC 过滤机制 ······236
 
12.8 捕获加密的数据包 ··················238
 
12.8.1 捕获 WEP 数据包 ··············238
 
12.8.2 捕获 WPA 类型数据包 ········239
 
12.9 小结 ····································240
 
13章 无线网络渗透(高级部分) ···················· 241
 
13.1 模拟无线客户端的连接过程 ······241
 
13.2 模拟 AP 的连接行为················245
 
13.3 编写 Deauth 攻击程序 ··············247
 
13.4 无线网络入侵检测 ··················248
 
13.5 小结 ····································248
 
14章 对 Web 应用进行渗透测试 ······················ 249
 
14.1 渗透测试所需模块 ··················251
 
14.1.1 requests 库的使用 ··············252
 
14.1.2 其他常用模块文件 ·············253
 
14.2 处理 HTTP 头部 ·····················254
 
14.3 处理 Cookie ··························254
 
14.4 捕获 HTTP 基本认证数据包 ·································256
 
14.5 编写 Web 服务器扫描程序 ········257
 
14.6 暴力扫描出目标服务器上的所有页面 ······························259
 
14.7 验证码安全 ···························260
 
14.8 小结 ····································266
 
15章 生成渗透测试报告 ·········· 267
 
15.1 渗透测试报告的相关理论 ·········268
 
15.1.1 目的 ·······························268
 
15.1.2 内容摘要 ·························268
 
15.1.3 包含的范围 ······················268
 
15.1.4 安全地交付渗透测试报告 ····269
 
15.1.5 渗透测试报告应包含的内容 ································269
 
15.2 处理 XML 文件 ······················269
 
15.3 生成 Ecel 格式的渗透报告·······271
 
15.4 小结 ····································278
 
16章 Python 取证相关模块 ······ 279
 
16.1 MD5值的计算 ·······················279
 
16.1.1 MD5的相关知识 ···············279
 
16.1.2 在Python中计算MD5 ········280
 
16.1.3 为文件计算MD5 ···············280
 
16.2 对IP地址进行地理定位 ···········281
 
16.3 时间取证 ······························282
 
16.4 注册表取证 ···························283
 
16.5 图像取证 ······························284
 
16.6 小结 ····································285
------分隔线----------------------------

锋哥公众号


锋哥微信


关注公众号
【Java资料站】
回复 666
获取 
66套java
从菜鸡到大神
项目实战课程

锋哥推荐