Book Image

Zed Attack Proxy Cookbook

By : Ryan Soper, Nestor N Torres, Ahmed Almoailu
Book Image

Zed Attack Proxy Cookbook

By: Ryan Soper, Nestor N Torres, Ahmed Almoailu

Overview of this book

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You’ll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you’ll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.
Table of Contents (14 chapters)

Getting Started with OWASP Zed Attack Proxy

In this chapter, you will learn how to set up OWASP Zed Attack Proxy (ZAP) and the testing environments we will use throughout this book. We are going to cover what software is required to run ZAP and show you how to download and install it on your local machine. You will also learn how to install Docker and use it to set up OWASP Juice Shop, which we will use to perform the labs in this book.

Moreover, we will walk you through the process of downloading and installing ZAP, which we will use throughout the book. We will also cover various ways of installing ZAP on your computer and explain in what situation you might want to use one method rather than the other. Additionally, we will cover how to install Zed Attack Proxy directly from the JAR file as well as by using the Docker image of Zed Attack Proxy.

ZAP is an open source application built and maintained by the Open Web Application Security Project (OWASP). ZAP is built specifically...