Udemy

PenTesting with OWASP ZAP – Mastery course

PenTesting with OWASP ZAP – Mastery course   Free Tutorial Download

What you’ll learn

  • ZAP tool mastery for security testing
  • Penetration testing web applications
  • Uncover hidden bugs and vulnerabilities
  • Use ZAP and burp suite at the same time
  • Invoke hacking applications in ZAP
  • Know the hidden power of ZAP to assess web applications
  • Use ZAP for Bug bounty hunting
  • Use SQLmap, Nmap, Nikto and all tools in kali linux with and in ZAP UI simultaneously

Requirements

  • Understanding of Web applications

Description

[+] Course at a glance

Welcome, to this course, “PenTesting with OWASP ZAP” a fine grained course that enables you to test web application, automated testing, manual testing, fuzzing web applications, perform bug hunting and complete web assessment using ZAP. focused over ease of use and with special abilities to take down the web applications that most of the tool will leave you with unnoticed and or, un touched critical vulnerabilities in web applications but then the ZAP comes to rescue and do the rest what other tools can not find.

“This course is completely focused over pen testing web applications with ZAP”

The ZAP, is a fine grained tool that every penetration testers, hacker, developers must have in their arsenal and hence required a solid understanding and through training to perform security testing from its core. ZAP can work with and integrate with many tools in the hacking, penetration testing segment such as: SQLmap, nmap, Burp suite, Nikto and every tool inside kali linux. Invoking with burp gives much flexibility to combine the power of ZAP and burp suite at the same time and in complete order.

[+] Some special features of the ZAP

  • Quick start using “point and shoot”
  • Intercepting proxy with liked browser
  • Proxying through zap then scanning
  • Manual testing with automated testing
  • ZAP HUD mode, to test apps and attack in a single page
  • Attack modes for different use cases.
  • Active scanning with passive scanning
  • Requester for Manual testing
  • Plug-n-hack support
  • Can be easily integrated into CI/CD
  • Powerful REST based API
  • Traditional AJAX spider
  • Support for the wide range of scripting languages
  • Smart card support
  • Port scanning
  • Parameter analysis
  • Invoking and using other apps I.e: Burp suite
  • Session management
  • Anti-CSRF token handling
  • Dynamic SSL certificates support

And much more…

[+] Course materials

  • Offline access to read PDF slides
  • 8+ Hours of Videos lessons
  • Self-paced HTML/Flash
  • Access from PC, TABLETS, SMARTPHONES.
  • PDF Slide

[+] Below are the Vulnerabilities that ZAP security tests against a web application & web server to hunt for loopholes

Path Traversal, Remote File Inclusion, Source Code Disclosure – /WEB-INF folder, Server Side Include, Cross Site Scripting (Reflected)

Cross Site Scripting (Persistent) – Prime, Cross Site Scripting (Persistent) – Spider, Cross Site Scripting (Persistent), SQL Injection

Server Side Code Injection, Remote OS Command Injection, Directory Browsing, External Redirect, Buffer Overflow Medium

Format String Error, CRLF Injection Medium, Parameter Tampering, Script Active Scan Rules, Remote Code Execution – Shell Shock

Anti CSRF Tokens Scanner, Heartbleed OpenSSL Vulnerability, Cross-Domain Misconfiguration, Source Code Disclosure – CVE-2012-1823

Remote Code Execution – CVE-2012-1823, Session Fixation, SQL Injection – MySQL, SQL Injection – Hypersonic SQL, SQL Injection – Oracle

SQL Injection – PostgreSQL, Advanced SQL Injection, XPath Injection, XML External Entity Attack, Generic Padding Oracle

Expression Language Injection, Source Code Disclosure – SVN, Backup File Disclosure, Integer Overflow Error, Insecure HTTP Method

HTTP Parameter Pollution scanner, Possible Username Enumeration, Source Code Disclosure – Git, Source Code Disclosure – File Inclusion

Httpoxy – Proxy Header Misuse, LDAP Injection, SQL Injection – SQLite, Cross Site Scripting (DOM Based), SQL Injection – MsSQL

Example Active Scanner: Denial of Service, An example active scan rule which loads data from a file, Cloud Metadata Potentially Exposed

Relative Path Confusion, Apache Range Header DoS, User Agent Fuzzer, HTTP Only Site, Proxy Disclosure, ELMAH Information Leak

Trace.axd Information, .htaccess Information, .env Information Leak, XSLT Injection.

_________________________________________________________________________________________________________________________________________________

Who this course is for:

  • Ethical hacker
  • Web application security tester
  • Web Developer
  • Penetration tester

 

Download  PenTesting with OWASP ZAP – Mastery course  Free

https://horizoncsueastbay-my.sharepoint.com/:u:/g/personal/mford23_horizon_csueastbay_edu/EQyQuTrBV4xAo_-3s71DueQBZUPPz08vWL8XxyxbfydCUw
https://bayfiles.com/z1Aaj7fbpf
https://www.dropbox.com/s/ubj1cdraskkneuy/[ freetuts.download ] Udemy – PenTesting with OWASP ZAP – Mastery course.zip?dl=0
https://drive.google.com/file/d/1shw5SOw5JwmP3wc3YJGY-3iZT9XoMVfr/view?usp=sharing
https://uptobox.com/xpbmpnpzizap

Password : freetuts.download

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Check Also

Close
Back to top button