Book Image

Zed Attack Proxy Cookbook

By : Ryan Soper, Nestor N Torres, Ahmed Almoailu
Book Image

Zed Attack Proxy Cookbook

By: Ryan Soper, Nestor N Torres, Ahmed Almoailu

Overview of this book

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You’ll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you’ll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.
Table of Contents (14 chapters)

Testing for DOM-based cross-site scripting

This is opposed to reflected cross-site scripting, where malicious JavaScript is returned by the web server, or stored XSS, where attacks are permanently stored on the target server or database. Both of those attacks are server-side injection issues. When it comes to DOM XSS, it is purely client side. DOM XSS is an attack against the client (browser) DOM environment.

Getting ready

This lab requires a PortSwigger Academy account and ZAP to intercept requests and responses from the server to your browser.

How to do it...

In this recipe, users will attack the search query tracking feature, which has a DOM-based XSS vulnerability. This weakness makes use of the document.write JavaScript function to output data to the web page. Then data from location.search, which can be modified using the URL, passes to the document.write method. To complete the lab, a DOM XSS attack needs to call an alert function.

Important note

Examining...