Learn your way! Get started

Penetration Testing with OWASP ZAP, Part 5 of 5: Script Attacks

with expert Atul Tiwari


Watch trailer


Course at a glance

Included in these subscriptions:

  • Dev & IT Pro Video
  • Dev & IT Pro Power Pack

Release date 4/6/2020
Level Advanced
Runtime 1h 42m
Closed captioning N/A
Transcript N/A
eBooks / courseware N/A
Hands-on labs N/A
Sample code N/A
Exams Included


Enterprise Solutions

Need reporting, custom learning tracks, or SCORM? Learn More



Course description

OWASP ZAP is an open-source web application security scanner. This course covers ZAP Scripting Attacks, Invoking Applications into ZAP as well as other useful Tools and Add-ons.

Prerequisites

none

Meet the expert

Atul has been involved in information security,  IT auditing, and  penetration testing web apps in the field of information security training for over 8 years.

Course outline



Scripting Attacks and Tools

ZAP Scripting Attacks (39:43)
  • Introduction (00:08)
  • ZAP Scripting attacks Recording Zest Script Pytho (24:13)
  • ZAP API Testing (15:14)
  • Summary (00:08)
Invoking Applications into ZAP (26:18)
  • Introduction (00:08)
  • Invoking Applications into ZAP (16:38)
  • Invoking Burp suite into ZAP (09:24)
  • Summary (00:08)
Other Useful Tools and Add-ons (36:13)
  • Introduction (00:08)
  • Other useful tools and Addons (09:14)
  • Token Generator (10:45)
  • Match Type (09:02)
  • Generating Reports (06:55)
  • Summary (00:08)