Penetration Testing with OWASP ZAP, Part 1 of 5: Installation and Intro
Interactive

Penetration Testing with OWASP ZAP, Part 1 of 5: Installation and Intro

LearnNow Online
Updated Jul 20, 2020

Course description

OWASP ZAP is an open-source web application security scanner. This course covers things you need to know about ZAP, Installation and how to navigate the User Interface Elements of the product.

Each LearnNowOnline training course is made up of Modules (typically an hour in length). Within each module there are Topics (typically 15-30 minutes each) and Subtopics (typically 2-5 minutes each). There is a Post Exam for each Module that must be passed with a score of 70% or higher to successfully and fully complete the course.


Prerequisites

none


Meet the expert

Atul Tiwari

Atul has been involved in information security,  IT auditing, and  penetration testing web apps in the field of information security training for over 8 years.

Video Runtime

62 Minutes

Time to complete

82 Minutes

Course Outline

Get Started with ZAP

Things to know about ZAP (21:47)

  • Introduction (00:08)
  • Things to know about OWASP ZAP (09:20)
  • Some use features of ZAP (07:45)
  • Additional Features (04:26)
  • Summary (00:08)

Installing ZAP (19:00)

  • Introduction (00:08)
  • Installing ZAP on multiple platform (04:36)
  • Install Homebrew (04:53)
  • Login to Kali (09:13)
  • Summary (00:08)

Six UI Elements (21:41)

  • Introduction (00:08)
  • Six elements of the ZAP Desktop UI (02:42)
  • Mac Version (02:40)
  • Tree View (02:45)
  • Information Window (04:06)
  • ZAP marketplace and add ons (03:01)
  • Marketplace (06:08)
  • Summary (00:08)
;