PenTesting with OWASP ZAP

Learn how to setup OWASP ZAP for web application security testing.

PenTesting with OWASP ZAP

Learn how to setup OWASP ZAP for web application security testing.
250
views
Share the link to this page
Copied

About the Class

Welcome, to this course, "PenTesting with OWASP ZAP" a fine-grained course that enables you to test web applications, automated testing, manual testing, fuzzing web applications, perform bug hunting and complete web assessment using ZAP. Focused over ease of use and with special abilities to take down the web applications that most of the tool will leave you with unnoticed and or, untouched critical vulnerabilities in web applications but then the ZAP comes to rescue and do the rest what other tools can not find.

This course is completely focused on pen testing web applications with ZAP. The ZAP is a fine-grained tool that every penetration testers, hacker, developers must have in their arsenal and hence required a solid understanding and through training to perform security testing from its core. ZAP can work with and integrate with many tools in the hacking, penetration testing segment such as SQLmap, Nmap, Burp suite, Nikto and every tool inside kali Linux. Invoking with burp gives much flexibility to combine the power of ZAP and burp suite at the same time and incomplete order.

Some special features of the ZAP

  • Quickstart using “point and shoot”
  • Intercepting proxy with liked browser
  • Proxying through zap then scanning
  • Manual testing with automated testing
  • ZAP HUD mode, to test apps and attack in a single page
  • Attack modes for different use cases.
  • Active scanning with passive scanning
  • A requester for Manual testing
  • Plug-n-hack support
  • Can be easily integrated into CI/CD
  • Powerful REST-based API
  • Traditional AJAX spider
  • Support for the wide range of scripting languages
  • Smart card support
  • Port scanning
  • Parameter analysis
  • Invoking and using other apps I.e: Burp suite
  • Session management
  • Anti-CSRF token handling
  • Dynamic SSL certificates support

Below are the Vulnerabilities that ZAP security tests against a web application and webserver to hunt for loopholes:

  • Path Traversal, Remote File Inclusion, Source Code Disclosure - /WEB-INF folder, Server Side Include, Cross-Site Scripting (Reflected)
  • Cross-Site Scripting (Persistent) - Prime, Cross-Site Scripting (Persistent) - Spider, Cross-Site Scripting (Persistent), SQL Injection
  • Server-Side Code Injection, Remote OS Command Injection, Directory Browsing, External Redirect, Buffer Overflow Medium
  • Format String Error, CRLF Injection Medium, Parameter Tampering, Script Active Scan Rules, Remote Code Execution - Shell Shock
  • Anti CSRF Tokens Scanner, Heartbleed OpenSSL Vulnerability, Cross-Domain Misconfiguration, Source Code Disclosure - CVE-2012-1823
  • Remote Code Execution - CVE-2012-1823, Session Fixation, SQL Injection - MySQL, SQL Injection - Hypersonic SQL, SQL Injection - Oracle
  • SQL Injection - PostgreSQL, Advanced SQL Injection, XPath Injection, XML External Entity Attack, Generic Padding Oracle
  • Expression Language Injection, Source Code Disclosure - SVN, Backup File Disclosure, Integer Overflow Error, Insecure HTTP Method
  • HTTP Parameter Pollution scanner, Possible Username Enumeration, Source Code Disclosure - Git, Source Code Disclosure - File Inclusion
  • Httpoxy - Proxy Header Misuse, LDAP Injection, SQL Injection - SQLite, Cross-Site Scripting (DOM Based), SQL Injection - MsSQL
  • Example Active Scanner: Denial of Service, An example active scan rule which loads data from a file, Cloud Metadata Potentially Exposed
  • Relative Path Confusion, Apache Range Header DoS, User-Agent Fuzzer, HTTP Only Site, Proxy Disclosure, ELMAH Information Leak
  • Trace.axd Information, .htaccess Information, .env Information Leak, XSLT Injection.

Author

Atul Tiwari

Ethical hacker, security evangelist, CISSP

School

Atul Tiwari's School

Requirements

You should have basic understanding of HTML and web applications. 

One-time Fee
$69.99
List Price:  $99.99
You save:  $30
€59.63
List Price:  €85.19
You save:  €25.56
£52.34
List Price:  £74.77
You save:  £22.43
CA$96.44
List Price:  CA$137.78
You save:  CA$41.33
A$105.21
List Price:  A$150.31
You save:  A$45.09
S$90.43
List Price:  S$129.19
You save:  S$38.76
HK$544.44
List Price:  HK$777.80
You save:  HK$233.36
CHF 55.71
List Price:  CHF 79.59
You save:  CHF 23.87
NOK kr709.51
List Price:  NOK kr1,013.63
You save:  NOK kr304.12
DKK kr445.26
List Price:  DKK kr636.11
You save:  DKK kr190.85
NZ$120.58
List Price:  NZ$172.27
You save:  NZ$51.68
د.إ257.03
List Price:  د.إ367.21
You save:  د.إ110.17
৳8,539.66
List Price:  ৳12,200.05
You save:  ৳3,660.38
₹6,340
List Price:  ₹9,057.54
You save:  ₹2,717.53
RM286.77
List Price:  RM409.68
You save:  RM122.91
₦101,425.71
List Price:  ₦144,900.08
You save:  ₦43,474.37
₨19,583.60
List Price:  ₨27,977.78
You save:  ₨8,394.17
฿2,200.79
List Price:  ฿3,144.12
You save:  ฿943.33
₺2,980.17
List Price:  ₺4,257.57
You save:  ₺1,277.39
B$379.30
List Price:  B$541.88
You save:  B$162.58
R1,181.11
List Price:  R1,687.37
You save:  R506.26
Лв116.64
List Price:  Лв166.64
You save:  Лв49.99
₩103,202.35
List Price:  ₩147,438.25
You save:  ₩44,235.90
₪225.57
List Price:  ₪322.26
You save:  ₪96.68
₱4,137.45
List Price:  ₱5,910.90
You save:  ₱1,773.45
¥10,901.29
List Price:  ¥15,573.94
You save:  ¥4,672.64
MX$1,260.79
List Price:  MX$1,801.20
You save:  MX$540.41
QR254.67
List Price:  QR363.83
You save:  QR109.16
P925.89
List Price:  P1,322.75
You save:  P396.86
KSh9,011.01
List Price:  KSh12,873.43
You save:  KSh3,862.41
E£3,311.46
List Price:  E£4,730.87
You save:  E£1,419.40
ብር10,918.61
List Price:  ብር15,598.69
You save:  ብር4,680.07
Kz64,180.83
List Price:  Kz91,690.83
You save:  Kz27,510
CLP$63,886.91
List Price:  CLP$91,270.93
You save:  CLP$27,384.01
CN¥493.74
List Price:  CN¥705.37
You save:  CN¥211.63
RD$4,442.34
List Price:  RD$6,346.47
You save:  RD$1,904.13
DA9,074.91
List Price:  DA12,964.71
You save:  DA3,889.80
FJ$159
List Price:  FJ$227.15
You save:  FJ$68.15
Q535.22
List Price:  Q764.64
You save:  Q229.41
GY$14,619.51
List Price:  GY$20,885.90
You save:  GY$6,266.39
ISK kr8,831.05
List Price:  ISK kr12,616.33
You save:  ISK kr3,785.27
DH642.87
List Price:  DH918.43
You save:  DH275.55
L1,181.28
List Price:  L1,687.62
You save:  L506.33
ден3,667.68
List Price:  ден5,239.78
You save:  ден1,572.09
MOP$560.34
List Price:  MOP$800.52
You save:  MOP$240.18
N$1,178.95
List Price:  N$1,684.29
You save:  N$505.33
C$2,571.85
List Price:  C$3,674.23
You save:  C$1,102.37
रु10,111.14
List Price:  रु14,445.11
You save:  रु4,333.96
S/235.26
List Price:  S/336.11
You save:  S/100.84
K301.22
List Price:  K430.33
You save:  K129.11
SAR262.61
List Price:  SAR375.18
You save:  SAR112.56
ZK1,612.47
List Price:  ZK2,303.63
You save:  ZK691.15
L303.46
List Price:  L433.54
You save:  L130.07
Kč1,446.63
List Price:  Kč2,066.70
You save:  Kč620.07
Ft22,861.23
List Price:  Ft32,660.30
You save:  Ft9,799.07
SEK kr648.80
List Price:  SEK kr926.89
You save:  SEK kr278.09
ARS$100,357.17
List Price:  ARS$143,373.53
You save:  ARS$43,016.36
Bs482.84
List Price:  Bs689.81
You save:  Bs206.96
COP$266,135.40
List Price:  COP$380,209.72
You save:  COP$114,074.32
₡34,954.75
List Price:  ₡49,937.50
You save:  ₡14,982.75
L1,839.74
List Price:  L2,628.31
You save:  L788.57
₲469,383.81
List Price:  ₲670,577.05
You save:  ₲201,193.23
$U2,742.46
List Price:  $U3,917.97
You save:  $U1,175.50
zł251.67
List Price:  zł359.54
You save:  zł107.87

What's Included

Language: English
Level: All levels
Skills: SQLmap, Nmap, Security Testing, Penetration Testing, Kali Linux, Bug Hunting, OWASP ZAP, Nikto, ZAP Tool
Age groups: 18+ years
Duration: 6 hours 35 minutes
21 Videos
0
Saves
250
Views
This class has not been saved

Sign Up

Share

Share with friends, get 20% off
Invite your friends to LearnDesk learning marketplace. For each purchase they make, you get 20% off (upto $10) on your next purchase.