Scan Web Applications with Bash
Size: 120 MB

During a web application pen test, your first step is to enumerate the target application to find vulnerabilities that could later be exploited. In this course, Scan Web Applications with Bash, you’ll learn how to write bash scripts to discover content in web applications as well as finding vulnerabilities in your target. First, you’ll explore how to find open services in your target. Next, you’ll discover how to enumerate files, folders, and parameters in web applications. Finally, you’ll learn how to find vulnerabilities in your web targets using Nikto and other tools. When you’re finished with this course, you’ll have the skills and knowledge of Bash needed to discover content and vulnerabilities in web applications.

HOMEPAGE – https://www.pluralsight.com/courses/bash-scan-web-applications

Free Download Link-

Note: Comment below if you find the download link dead.


0 Comments

Leave a Reply

Your email address will not be published. Required fields are marked *