Complete Python Hacking Tutorial

Complete Python Hacking Tutorial

Joseph Delgadillo via YouTube Direct link

Introduction to the course

1 of 19

1 of 19

Introduction to the course

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Complete Python Hacking Tutorial

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction to the course
  2. 2 VirtualBox installation
  3. 3 Kali Linux installation
  4. 4 Guest additions installation
  5. 5 Python in Kali terminal
  6. 6 Stealing saved wireless passwords
  7. 7 Saving passwords to a file
  8. 8 Bruteforcing gmail
  9. 9 Bruteforcing any login page part 1
  10. 10 Bruteforcing any login page part 2
  11. 11 Finding hidden directories part 1
  12. 12 Finding hidden directories part 2
  13. 13 Discovering subdomains
  14. 14 Changing HTTP headers
  15. 15 Starting basic and digest authentication bruteforcer
  16. 16 Controlling threads
  17. 17 Coding run function
  18. 18 Printing usage and testing our program
  19. 19 Taking a look at ransomware

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.