• Post category:StudyBullet-7
  • Reading time:5 mins read


The Best Free Learning Resource For OWASP ZAP out there

What you will learn

Anyone who has used burp suite pro but wants a free alternative

If you’ve never used a MiTM proxy

If you want to intercept traffic from your browser to the server

If you want to automatically scan your application for vulnerabilities

Description

WhatIsThis?

OWASP Zed Attack Proxy AKA ZAP is a great tool for pen-testers and bug bounty hunters alike. Everyone needs a MitM proxy if they are investigating application traffic and while there are many to pick from, ZAP has distinct advantages over all of them.

Compared to burp suite pro, OWASP ZAP includes the same features but is free.

Compared to Charles proxy, ZAP includes more interactivity.

ZAP has context-dependent UI screens, meaning they only show you what is relevant at that time to avoid screen clutter.


Get Instant Notification of New Courses on our Telegram channel.


ZAP works with a server/database system, allowing you to easily make and restore snapshots.

We can keep on going on forever about it’s clear this is an essential tool for any hacker who takes themselves even the least bit serious. While it may be a bit harder to learn since everyone is used to burp suite, this tutorial aims to guide you through the basics in video format. You can follow along with the instructor and even perform the automated scans on labs that are created by the author.

WhoAmI?

My name is Wesley Thijs and I’ve been an instructor for about 3 years now. Before this, I was a QA engineer and since recently also a full-time pentester in my own company. I love seeing people floorish and rise up to the challenges that face us as hackers. Of course, we all know information is free on the internet anywhere we look but it’s also this overwhelming feeling of information that led me to start creating courses that follow an easy to follow along guide with labs you can try all this hacking violence on.

English
language

Content

Introduction

Introduction

001. OWASP ZAP Intro screen

001. OWASP ZAP Intro screen

002. Contexts

002. Contexts

003. Site Tree

003. Site Tree

004. Automated scanning

004. Automated scanning

005. Fuzzing

005. Fuzzing

006. Directory brute forcing

006. Directory brute forcing

007. Interruptor

007. Interruptor

008 add-ons

008. Add-ons

009. Manual browsing

009. Manual browsing

010. A simulated pentest

010. A simulated pentest

999. Extras

5 ways ZAP is better then Burp Suite
OWASP Zap Is Awesome_ First Impressions (1)
The advantages of OWASP Foundation ZAP