Book Image

Zed Attack Proxy Cookbook

By : Ryan Soper, Nestor N Torres, Ahmed Almoailu
Book Image

Zed Attack Proxy Cookbook

By: Ryan Soper, Nestor N Torres, Ahmed Almoailu

Overview of this book

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You’ll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you’ll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.
Table of Contents (14 chapters)

Testing for code injection

Code injection is a vulnerability that involves injecting code into the application that is then interpreted or executed by the application. This vulnerability allows an attacker to get information from the backend of the application all the way up to fully compromising the application.

In this recipe, we will walk you through the Remote code execution via web shell upload PortSwigger lab to create and upload a new file via the web application feature that includes the code injection payload.

Getting ready

This lab requires a PortSwigger Academy account and ZAP to intercept requests and responses from the server to your browser.

How to do it...

In this lab, you will be exposed to a vulnerable image upload feature that does not validate the files uploaded by users before putting them on the server’s storage.

You will exploit this flaw by uploading a simple PHP web shell and utilizing it to exfiltrate the contents of the /home/carlos...