Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Scan Web Applications with Bash

via Pluralsight

Overview

Enumerating web applications is the first step of a web application penetration testing. This course will teach you how to enumerate and find vulnerabilities in web applications using Bash.

During a web application pen test, your first step is to enumerate the target application to find vulnerabilities that could later be exploited. In this course, Scan Web Applications with Bash, you’ll learn how to write bash scripts to discover content in web applications as well as finding vulnerabilities in your target. First, you’ll explore how to find open services in your target. Next, you’ll discover how to enumerate files, folders, and parameters in web applications. Finally, you’ll learn how to find vulnerabilities in your web targets using Nikto and other tools. When you’re finished with this course, you’ll have the skills and knowledge of Bash needed to discover content and vulnerabilities in web applications.

Syllabus

  • Course Overview 1min
  • Discovering Open Ports and Services 12mins
  • Web Application Enumeration 18mins
  • Vulnerability Discovery 14mins

Taught by

Ricardo Reimao

Reviews

Start your review of Scan Web Applications with Bash

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.