Book Image

Zed Attack Proxy Cookbook

By : Ryan Soper, Nestor N Torres, Ahmed Almoailu
Book Image

Zed Attack Proxy Cookbook

By: Ryan Soper, Nestor N Torres, Ahmed Almoailu

Overview of this book

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You’ll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you’ll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.
Table of Contents (14 chapters)

Testing for Privilege Escalation and Bypassing Authorization Schema

In this recipe, we are going to talk about two vulnerability types: the first is privilege escalation and the second is bypassing authorization schema. The lab will be for both vulnerabilities because once we escalate privilege, we will perform unauthorized actions.

In a privilege escalation attack, an attacker gains elevated permissions or performs actions intended for different users. Typically, this attack is possible due to a misconfiguration, software bug, or a vulnerability that allows the attacker to escalate their permissions. There are two types of privilege escalation: the first is vertical privilege escalation. In this attack, the attacker successfully gains more permissions (such as user-to-administrator permissions) than their account is supposed to have. The second type is horizontal privilege escalation. In this attack, the attacker performs an action that is not intended for their user account but...