только у нас скачать шаблон dle скачивать рекомендуем

Scan Web Applications with Bash

Scan Web Applications with Bash

Scan Web Applications with Bash
Released 5/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Level: Intermediate | Genre: eLearning | Language: English + vtt | Duration: 47m | Size: 121 MB


Level: Intermediate | Genre: eLearning | Language: English + vtt | Duration: 47m | Size: 121 MB

Enumerating web applications is the first step of a web application penetration testing. This course will teach you how to enumerate and find vulnerabilities in web applications using Bash.

During a web application pen test, your first step is to enumerate the target application to find vulnerabilities that could later be exploited. In this course, Scan Web Applications with Bash, you'll learn how to write bash scripts to discover content in web applications as well as finding vulnerabilities in your target. First, you'll explore how to find open services in your target. Next, you'll discover how to enumerate files, folders, and parameters in web applications. Finally, you'll learn how to find vulnerabilities in your web targets using Nikto and other tools. When you're finished with this course, you'll have the skills and knowledge of Bash needed to discover content and vulnerabilities in web applications.


HOMEPAGE


  https://www.pluralsight.com/courses/bash-scan-web-applications 


DOWNLOAD


https://rapidgator.net/file/8a38b3d9995d29acfa0722fb3f97c04a/Scan_Web_Applications_with_Bash_By_ricardo-reimao.rar.html
https://uploadgig.com/file/download/8addBf798A83929C/Scan_Web_Applications_with_Bash_By_ricardo-reimao.rar
Poproshajka




Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.