Simple play icon Course
Skills

Scan Web Applications with Bash

by Ricardo Reimao

Enumerating web applications is the first step of a web application penetration testing. This course will teach you how to enumerate and find vulnerabilities in web applications using Bash.

What you'll learn

During a web application pen test, your first step is to enumerate the target application to find vulnerabilities that could later be exploited. In this course, Scan Web Applications with Bash, you’ll learn how to write bash scripts to discover content in web applications as well as finding vulnerabilities in your target. First, you’ll explore how to find open services in your target. Next, you’ll discover how to enumerate files, folders, and parameters in web applications. Finally, you’ll learn how to find vulnerabilities in your web targets using Nikto and other tools. When you’re finished with this course, you’ll have the skills and knowledge of Bash needed to discover content and vulnerabilities in web applications.

About the author

Ricardo is a Cybersecurity Consultant based in Toronto (Canada). He has 14+ years of IT experience, 10 of them in the IT Security field. His main interests are: SIEM solutions (IBM QRadar), Enterprise Security Risk, Penetration Testing, Security processes/procedures and Network Security.

Ready to upskill? Get started