Introduction To Python For Ethical Hacking [Free Coupon]

Learn How To Use Python for Ethical Hacking and Build an Nmap Network Scanner from Scratch
Instructed by: Nikhil Parekh | Subject: IT & Software, Network & Security

Introduction To Python For Ethical Hacking

Description

This course is strictly for information use only. The course lessons have been designed within a closed network. None of these techniques should be used on public networks as there are serious consequences if you are caught.

Outcome

  1. Understand the Basics of Python /li>
  2. Learn How to Install Python on Kali Linux
  3. Understand PyCharm and its Basic Functionality
  4. Learn How To Use Nmap in Pycharm
  5. Understand Indentation in Python
  6. Discover How to Use Basic Commands in Python
  7. Learn About Conditional Statements
  8. Discover Lists, Arrays and Dictionaries
  9. Learn How To Manipulate Strings
  10. Handle File Reading and Manipulation
  11. Learn How To Use Functions in Python
  12. Build an Nmap Scanner for Ethical Hacking Purposes
Take This Course

Course Info