Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Scan Web Applications with Bash

Posted By: IrGens
Scan Web Applications with Bash

Scan Web Applications with Bash
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 47m | 120 MB
Instructor: Ricardo Reimao

Enumerating web applications is the first step of a web application penetration testing. This course will teach you how to enumerate and find vulnerabilities in web applications using Bash.

What you'll learn

During a web application pen test, your first step is to enumerate the target application to find vulnerabilities that could later be exploited. In this course, Scan Web Applications with Bash, you’ll learn how to write bash scripts to discover content in web applications as well as finding vulnerabilities in your target.

First, you’ll explore how to find open services in your target. Next, you’ll discover how to enumerate files, folders, and parameters in web applications. Finally, you’ll learn how to find vulnerabilities in your web targets using Nikto and other tools. When you’re finished with this course, you’ll have the skills and knowledge of Bash needed to discover content and vulnerabilities in web applications.


Scan Web Applications with Bash