Scripting to Scan Web Applications Course

In this course, you'll use the tools you created to discover vulnerabilities.

1 hour, 2 minutes

Course description

In this course, we will utilize the same tools that we created in the previous course and apply them to scanning web applications and discovering vulnerabilities. I will demonstrate how this can be done, using an intentionally vulnerable virtual machine from VulnHub.

Syllabus

VM Links

File

File with links needed for this section of the course.
Web Applications, Part 4

Video - 00:16:00

This video concludes our look at scripting for scanning and vulnerability discovery.
Web Applications, Part 3

Video - 00:15:00

This video continues our look at scripting for scanning and vulnerability discovery.
Web Applications, Part 2

Video - 00:21:00

This video continues our look at scripting for scanning and vulnerability discovery.
Web Applications, Part 1

Video - 00:09:00

This video covers scripting for scanning and vulnerability discovery.

Meet the author

Chris Bingham

Chris Bingham is an autodidact, life-long learner, ethical hacker and founder of two cyber security organizations: InfoSec GSO and BSides Triad. Along with his colleagues, he leads hands-on offensive security-style workshops and training. His experience and skills range from Linux, Windows and Mac operating systems to buffer overflow development, Burp Suite, and hacking Windows Domain Controller and Active Directory.

Chris hopes you enjoy taking his courses as much as he enjoyed making them.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • Exploitation Analyst
  • Cyber Operator
  • Law Enforcement / Counterintelligence Forensics Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust