تفاصيل الدورة

Do you want to quickly build web applications that are highlyscalable and secure by design?Are you keen on using your existing Python skills for web developmentinstead of learning a completely new language?

This carefullystructured course combines text, video and assessment content.It focuses on Python, starting out with core coverage of the Django framework. You'll learn how to build web applications from the ground up, in a responsible and scalable way. The latter sections then detail how you can take your web application and run it through a suite of comprehensive tests that prepare it for real-world security threats and exploits.

By taking this courseyou will not just learn about web development with Python.You'll understand how to build web applications properly, in a manner that lets you test and improve them responsibly to a professional standard.

Why should Ichoose this course?

We've spent the last decade working to help developers stay relevant. The structure of thiscourse is a result of deep and intensive research into what real-world developers need to know in order to be job-ready. We don't spend too long on theory, and focus on practical results so that you can see for yourself how things work in action.

What detailsdo you cover?

This course makes use of Django, which is one of the world's leading web development frameworks. As it sits within the Python ecosystem, it makesyour application developmentexperience extremely easy to approach without compromising onefficiency.

We start off by learning aboutclass-based views, so that you can start building pages that respond to specific requests and URL structures. Well thendive into creatingcustom middleware, which will help us reuse code,resulting ina more complete introductory web application.

Have you ever wanted to build a complete REST API? Our next step is todo just that.Starting out with basic read-onlyfunctionality, we'll alsoaddkey-based authenticationso that we canproperly implement a CRUD (Create,Read, Update and Delete)feature set.

The latter part of the course willstart with an overview of the web application penetration testing methodology. We also dive into thesuite oftools used by real-worldprofessionalsso that you can start compiling your veryown toolkit.

We don't just cover the background to penetration testing. We'll show you how tointercept HTTP techniques andinteract directlywith web applications using Python and the requests library. We'll also show you severalweb crawling techniques,on top of highlysought afterSQL injectionmethods.You'll also lean how to write and develop your own custom tooling and reference scripts to save you time, just like the professionals.

By the time you reach the end, you'll have gone through the entire process of building and validating web applications with Django and Python. We've complied this into one easy reference that reflects the working habits of actual penetration testers to deliver the most accuratelearning experience as possible.

We combine the bestof the following Packt products:

  • Mastering Django Web Development byKevin Veroneau andMatthew Nuzum
  • Python Web Penetration Testing Cookbook by Cameron Buchanan et al.
  • Learning Python Web Penetration Testing by Christian Martorella

Testimonials:

The source content have been received well by the audience. Here are a couple of reviews:

"Excellent videos with real case scenarios and code examples. Good explanations (e. g. how to find SQL code injection gaps)."

- Anonymous Customer.

"I loved the books and learnt new skills."

- Jatandar

Meet yourexpert instructors:

Christian Martorellahas been working in security testing for more than 10 years. He is the author of multiple widely used penetration testing tools like Wfuzz, Metagoofil, theHarvester, and Webslayer, all of them included in Backtrack and Kali, and written in Python. He haspresented security research in many conferences such as OWASP Summits, OWASP Meeting London and Barcelona, BlackHat Arsenal, Hack.lu, and OSIRA.

Matthew Nuzum has been developing web applications since 1999 and has worked for several start-ups including Canonical, the makers of Ubuntu, as well as several otherFortune 500 companies. He has a passion for helping others learn new technologies and has written numerous tutorials and help documents as well as running a web-focused user group based in his hometown of Des Moines.

Kevin Veroneauis a highlyactive Python and Django developer who has worked for many start-ups,. He has an active Python blog, and has worked on a magnitude of Python projects over the years.

Cameron Buchanan is a penetration tester by trade and a writer in his spare time. He has performed penetration tests around the world for a variety of clients across many industries. Previously, he was a member of the RAF.

Meet your managingeditor:

This course has been planned and designed for you by me, Tanmayee Patil. I'mhere to help you be successful every step of the way,and get maximum value out of your course purchase. If you have any questions along the way, you can reach out to me and our author group via the instructor contact feature on Udemy.

تحديث بتاريخ 14 November, 2018
دورات يمكنك الالتحاق بها على الفور... خذ دورة عبر الإنترنت على Penetration Testing ابتداءً من الآن. See all courses

قيِم هذه الصفحة