Zed Attack Proxy Cookbook
eBook - ePub

Zed Attack Proxy Cookbook

Hacking tactics, techniques, and procedures for testing web applications and APIs

  1. 284 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Zed Attack Proxy Cookbook

Hacking tactics, techniques, and procedures for testing web applications and APIs

Book details
Table of contents
Citations

About This Book

Dive into security testing and web app scanning with ZAP, a powerful OWASP security toolPurchase of the print or Kindle book includes a free PDF eBookKey Features• Master ZAP to protect your systems from different cyber attacks• Learn cybersecurity best practices using this step-by-step guide packed with practical examples• Implement advanced testing techniques, such as XXE attacks and Java deserialization, on web applicationsBook DescriptionMaintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You'll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you'll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.What you will learn• Install ZAP on different operating systems or environments• Explore how to crawl, passively scan, and actively scan web apps• Discover authentication and authorization exploits• Conduct client-side testing by examining business logic flaws• Use the BOAST server to conduct out-of-band attacks• Understand the integration of ZAP into the final stages of a CI/CD pipelineWho this book is forThis book is for cybersecurity professionals, ethical hackers, application security engineers, DevSecOps engineers, students interested in web security, cybersecurity enthusiasts, and anyone from the open source cybersecurity community looking to gain expertise in ZAP. Familiarity with basic cybersecurity concepts will be helpful to get the most out of this book.

Frequently asked questions

Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Yes, you can access Zed Attack Proxy Cookbook by Ryan Soper, Nestor N Torres, Ahmed Almoailu in PDF and/or ePUB format, as well as other popular books in Computer Science & Cyber Security. We have over one million books available in our catalogue for you to explore.

Information

Year
2023
ISBN
9781801810159
Edition
1

Table of contents

  1. Zed Attack Proxy Cookbook
  2. Contributors
  3. Preface
  4. 1
  5. 2
  6. 3
  7. 4
  8. 5
  9. 6
  10. 7
  11. 8
  12. 9
  13. 10
  14. 11
  15. Index
  16. Other Books You May Enjoy