Penetration Testing with OWASP ZAP, Part 5 of 5: Authentication
Interactive

Penetration Testing with OWASP ZAP, Part 5 of 5: Authentication

LearnNow Online
Updated Jul 20, 2020

Course description

OWASP ZAP is an open-source web application security scanner. This course covers ZAP Scripting Attacks, Invoking Applications into ZAP as well as other useful Tools and Add-ons.

Each LearnNowOnline training course is made up of Modules (typically an hour in length). Within each module there are Topics (typically 15-30 minutes each) and Subtopics (typically 2-5 minutes each). There is a Post Exam for each Module that must be passed with a score of 70% or higher to successfully and fully complete the course.


Prerequisites

none


Meet the expert

Atul Tiwari

Atul has been involved in information security,  IT auditing, and  penetration testing web apps in the field of information security training for over 8 years.

Video Runtime

102 Minutes

Time to complete

122 Minutes

Course Outline

Scripting Attacks and Tools

ZAP Scripting Attacks (39:43)

  • Introduction (00:08)
  • ZAP Scripting attacks Recording Zest Script Pytho (24:13)
  • ZAP API Testing (15:14)
  • Summary (00:08)

Invoking Applications into ZAP (26:18)

  • Introduction (00:08)
  • Invoking Applications into ZAP (16:38)
  • Invoking Burp suite into ZAP (09:24)
  • Summary (00:08)

Other Useful Tools and Add-ons (36:13)

  • Introduction (00:08)
  • Other useful tools and Addons (09:14)
  • Token Generator (10:45)
  • Match Type (09:02)
  • Generating Reports (06:55)
  • Summary (00:08)
;