Ethical Hacking - Python vs DVWA

Published 2022-08-10
Platform Udemy
Rating 4.88
Number of Reviews 3
Number of Students 15
Price $84.99
Instructors
Pack Of Coders - POC
Subjects

Go to Udemy

Have some fun and build your Python and Ethical Hacking Skills


Python goes up against Damn Vulnerable Web Application - who would win this battle???


What if you had to pentest DVWA - and all your tools were taken away?  The only thing you have is Python, and IDE, and browser.  How effective could you be?


This course answers those questions as we work through over a dozen different objectives - all designed to pentest DVWA. 


Over the next few hours, we're going to have some fun and learn a few things as we approach conducting a penetration test against Damn Vulnerable Web Application.  The catch is that we'll be using nothing but Python code we write.  No other tools allowed...


After taking this course you'll be able to write console and desktop GUI applications to assist with penetration testing activities.


Best of all - you'll be writing your own scripts that duplicate the functionality of well-known testing tools like:


Learn to detect and exploit OWASP Top Ten vulnerabilities using only Python!


Each lesson is designed around a specific test scenario.  We describe the approach that will used and walk through the Python code we develop to meet the test objective.  Then we put our script into action against DVWA and see the results!


This is a fun exercise to build ethical hacking and Python coding skills:


Let's answer the age old question - just how vulnerable is Damn Vulnerable Web Application?

DVWA sounds kind of weak. Python sounds strong and scary...like a dangerous animal.

Place your bets on the winner now....

Go to Udemy