Python for Pentesters Learning Path

Take an in-depth look at Python for penetration testers.

14 hours, 5 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    14 hours, 5 minutes

  • Assessment

    questions

About Python for Pentesters

In this learning path, we will begin by covering the basics of Python programming. This includes variables, loops, conditionals, exception handling and more. Next, we will explore some of the common vulnerabilities that Python can exploit. Moving on from common exploits, we will dive into using Python for network penetration testing: Open Source Intelligence (OSINT), scanning networks, building a Windows domain controller with Active Directory and attacking it with various Python hacking tools. Finally, we will learn how to use Python to attack web applications.

 

Syllabus

Python for Pentesters Skill Assessment

Assessment - 24 questions

Refresher on Python

Course - 03:56:00

Course 1 introduces the student to the course and lays the groundwork for what will be taught. After the slide-show presentation in video 1, its all hands on coding after that: conditionals, loops, input/output and more.
Common Vulnerabilities Exploitable by Python

Course - 02:30:00

In this course, we demonstrate how to use Python for exploit development. This is a very in-depth and technical beginner’s tutorial on buffer overflows: the inner workings of a CPU, machine code, Python and using a debugger to make it happen.
Using Python for Network Penetration

Course - 04:29:00

Explore the details of testing with Python. In this course, you'll look at reconnaissance, reverse shells, exploiting Windows domain controllers, using Impacket to attack protocols, cracking hashed passwords and more.
Attacking Web Applications

Course - 02:17:00

Prepare to go on the offensive with this course on attacking web applications with Python. Take a look at building web scrapers, using Nikto and DirBuster, building a Python-based email sender, utilizing Hashcat and more.

Meet the author

Chris Bingham

Chris Bingham is an autodidact, life-long learner, ethical hacker and founder of two cyber security organizations: InfoSec GSO and BSides Triad. Along with his colleagues, he leads hands-on offensive security-style workshops and training. His experience and skills range from Linux, Windows and Mac operating systems to buffer overflow development, Burp Suite, and hacking Windows Domain Controller and Active Directory.

Chris hopes you enjoy taking his courses as much as he enjoyed making them.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo