We may earn an affiliate commission when you visit our partners.
Course image
Course image
Coursera logo

Advanced Python Scripting for Cybersecurity

Howard Poston

Python is one of the most popular and widely-used programming languages in the world, due to its high usability and large collection of libraries. This learning path provides an application-driven introduction to using advanced Python features for offensive and defense cybersecurity. This path demonstrates how some of the advanced functionality in Python packages can be applied to cybersecurity and how to automate multi-stage attack chains and defensive operations using Python. This Advanced Python Scripting for Cybersecurity Skills Path builds on the Python for Cybersecurity skills path to demonstrate advanced applications of Python for cybersecurity.

Enroll now

Share

Help others find Specialization from Coursera by sharing it with your friends and followers:

What's inside

Three courses

Advanced Python - Reconnaissance

Welcome to advanced Python for Cybersecurity. The Reconnaissance course demonstrates the use of Python to automate the process of performing reconnaissance on target environments. We will also demonstrate how Python can be used to automate a password guessing attack to gain initial access to a target environment.

Establishing Command-and-Control and Finding Credentials

This course shows how to use Python to set up command-and-control channels between a target environment and the attackers infrastructure. It also shows how to use Python to collect information on a system, including both user credentials and other sensitive data.

Defensive Python

This course demonstrates the use of Python for network analysis to detect and hijack suspicious connections.

Learning objectives

  • Learn how to use python for offensive and defensive cybersecurity
  • Establish command-and-control between the target environment and the attackers infrastructure
  • Use python to automate gaining access to a target environment

Save this collection

Save Advanced Python Scripting for Cybersecurity to your list so you can find it easily later:
Save
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser