We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Common Vulnerabilities and Exploits with Python

Laurentiu Raducu

Python is becoming increasingly popular not only in data science, but also in the software engineering community. According to the stack overflow annual survey, Python holds the fourth place as the most popular technology. It allows fast development and it’s relatively easy compared to other high-level programming languages. As its popularity grows, and many people are drawn into using it, the reports of being used for vulnerability exploitation emerge. In this course, Common Vulnerabilities and Exploits with Python, you will learn how to exploit those vulnerabilities from the perspective of an attacker, with the main objective to avoid the mistakes of introducing them in your production software First, you will learn how to perform and protect against a buffer overflow attack. You will focus also on the EternalBlue exploit, which affected many Windows operating system versions. Second, you will see how you can create a keylogger application, capable of recording the keystrokes of the victim, as well as taking screenshots from the target’s computer. Finally, you will discover how you can execute shellcode using Python, and how to enhance a malware to detect anti-malware sandboxing techniques and evade them. By the end of this course, you will improve your skill set in using Python for detecting and avoiding common vulnerabilities.

Enroll now

What's inside

Syllabus

Course Overview
Installing Python
Buffer Overflow Vulnerabilities with Python
Common Exploits in Windows
Read more

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Provides foundational knowledge for learners seeking to become more proficient at Python programming
Deepens Python programming knowledge and skills for intermediate learners
Intensifies expertise for learners in using Python for software engineering and data science
Empowers learners to defend against common Python vulnerabilities, making them valuable assets in protecting software systems
Supports learners in developing professional skills for software security, enhancing their career prospects
Taught by an experienced instructor recognized for their proficiency in Python and cyber security

Save this course

Save Common Vulnerabilities and Exploits with Python to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Common Vulnerabilities and Exploits with Python. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Common Vulnerabilities and Exploits with Python will develop knowledge and skills that may be useful to these careers:
Security Analyst
Security Analysts investigate and respond to security breaches and other security incidents, using their knowledge of security vulnerabilities and exploits. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Software Engineer
Software Engineers design, develop, and maintain software applications. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Information Security Analyst
Information Security Analysts plan and implement security measures to protect an organization's information systems, including networks, servers, databases, and applications. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Cybersecurity Analyst
Cybersecurity Analysts identify, assess, and mitigate cybersecurity risks and vulnerabilities. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Penetration Tester
Penetration Testers evaluate the security of an organization's information systems by simulating attacks from the perspective of a malicious actor. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Malware Analyst
Malware Analysts investigate and analyze malware, including viruses, worms, and Trojans. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Vulnerability Researcher
Vulnerability Researchers identify and disclose vulnerabilities in software and hardware. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Incident Responder
Incident Responders investigate and respond to security breaches and other security incidents. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Threat Intelligence Analyst
Threat Intelligence Analysts collect and analyze information about threats to an organization's information systems, including vulnerabilities and exploits. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Security Architect
Security Architects design and implement security solutions for an organization's information systems. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Forensic Analyst
Forensic Analysts investigate and analyze digital evidence, including computers, networks, and mobile devices. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Risk Manager
Risk Managers identify, assess, and mitigate risks to an organization's information systems. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Compliance Analyst
Compliance Analysts ensure that an organization's information systems comply with applicable laws and regulations. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
IT Auditor
IT Auditors evaluate the security of an organization's information systems, including networks, servers, databases, and applications. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.
Systems Administrator
Systems Administrators install, configure, and maintain computer systems, including networks, servers, databases, and applications. This course can help you develop the skills and knowledge needed to succeed in this role by providing you with a deep understanding of how vulnerabilities and exploits work, how to prevent them, and how to detect and respond to them.

Reading list

We've selected eight books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Common Vulnerabilities and Exploits with Python.
Offers insights into using Python for penetration testing, including vulnerability assessment and exploitation techniques that enhance the course's content.
Provides a hands-on approach to ethical hacking, covering techniques and tools that can be applied to the course's focus on vulnerability exploitation.
Offers a practical guide to Python's capabilities in offensive security, including exploitation techniques and malware analysis.
Provides a comprehensive overview of Metasploit, a popular penetration testing framework that can be used in conjunction with Python for vulnerability exploitation.
Offers a comprehensive overview of exploitation techniques, providing a theoretical foundation for understanding the course's content on vulnerability exploitation.
This textbook offers a comprehensive overview of computer security concepts, providing a theoretical foundation for understanding the course's content on vulnerability exploitation.
Provides a practical guide to malware analysis, offering insights into techniques that can be applied to the course's content on vulnerability exploitation.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Common Vulnerabilities and Exploits with Python.
Resource Development with GDB
Most relevant
Specialized Exploits: Stack Overflows and Bypasses
Most relevant
Python Secure Coding Playbook
Most relevant
Unlocking Information Security I: From Cryptography to...
Most relevant
Threats, Vulnerabilities, and Mitigations for CompTIA...
API Security with the OWASP API Security Top 10
Identifying Security Vulnerabilities
Format String Vulnerabilities
Assets, Threats, and Vulnerabilities
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser