The Zed Attack Proxy Cookbook

Hacking tactics, techniques, and procedures for testing web applications and APIs

eBook

English language

Published by Packt Publising.

ISBN:
978-1-80181-733-2
Copied ISBN!
No rating (0 reviews)

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool.

Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP.

You'll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such …

1 edition

Subjects

  • penetration testing
  • software testing
  • owasp