Learn your way! Get started

Penetration Testing with OWASP ZAP, Part 1 of 5: Installation and Intro

with expert Atul Tiwari


Watch trailer


Course at a glance

Included in these subscriptions:

  • Dev & IT Pro Video
  • Dev & IT Pro Power Pack

Release date 4/6/2020
Level Beginner
Runtime 1h 2m
Closed captioning N/A
Transcript N/A
eBooks / courseware N/A
Hands-on labs N/A
Sample code N/A
Exams Included


Enterprise Solutions

Need reporting, custom learning tracks, or SCORM? Learn More



Course description

OWASP ZAP is an open-source web application security scanner. This course covers things you need to know about ZAP, Installation and how to navigate the User Interface Elements of the product.

Prerequisites

none

Meet the expert

Atul has been involved in information security,  IT auditing, and  penetration testing web apps in the field of information security training for over 8 years.

Course outline



Get Started with ZAP

Things to know about ZAP (21:47)
  • Introduction (00:08)
  • Things to know about OWASP ZAP (09:20)
  • Some use features of ZAP (07:45)
  • Additional Features (04:26)
  • Summary (00:08)
Installing ZAP (19:00)
  • Introduction (00:08)
  • Installing ZAP on multiple platform (04:36)
  • Install Homebrew (04:53)
  • Login to Kali (09:13)
  • Summary (00:08)
Six UI Elements (21:41)
  • Introduction (00:08)
  • Six elements of the ZAP Desktop UI (02:42)
  • Mac Version (02:40)
  • Tree View (02:45)
  • Information Window (04:06)
  • ZAP marketplace and add ons (03:01)
  • Marketplace (06:08)
  • Summary (00:08)