Book Image

Zed Attack Proxy Cookbook

By : Ryan Soper, Nestor N Torres, Ahmed Almoailu
Book Image

Zed Attack Proxy Cookbook

By: Ryan Soper, Nestor N Torres, Ahmed Almoailu

Overview of this book

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You’ll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you’ll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.
Table of Contents (14 chapters)

Technical requirements

For this chapter, you will need to install OWASP ZAP Proxy and OWASP Juice Shop on your machine to intercept traffic between the browser and OWASP Juice Shop. In addition, utilize your PortSwigger account for access to the PortSwigger Academy labs that will be used in this chapter’s recipes. Lastly, the use of the Mutillidae II Docker environment is required to complete some of the attacks.

Mutillidae setup

Mutillidae is an open source, insecure, and vulnerable web application used for training and learning with various types of vulnerability to be exploited with hints and help. This will help you learn how to perform attacks ranging from easy to more complicated. You can find more information about the project at https://owasp.org/www-project-mutillidae-ii/. We are going to be using the Docker image for the simplicity of setup.

  1. The first step is to git clone or download the GitHub repository:

https://github.com/Nanjuan/mutillidae...