Book Image

Zed Attack Proxy Cookbook

By : Ryan Soper, Nestor N Torres, Ahmed Almoailu
Book Image

Zed Attack Proxy Cookbook

By: Ryan Soper, Nestor N Torres, Ahmed Almoailu

Overview of this book

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You’ll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you’ll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.
Table of Contents (14 chapters)

Testing for HTML injection

HTML injection is when a user has access to an input parameter on the web application and can inject arbitrary HTML code into that web page.

Getting ready

This lab requires a PortSwigger Academy account and ZAP to intercept requests and responses from the server to your browser.

How to do it...

In this recipe, you will utilize the search blog feature, which has a vulnerability to DOM-based XSS. The attack will make use of an innerHTML assignment that modifies a div element’s HTML contents using information from location.search. The result will be performing a cross-site scripting attack that calls the alert function to finish the lab.

Perform the following steps to get started:

  1. Navigate to the URL with the browser proxied to ZAP and log into the PortSwigger Academy website to launch the lab (https://portswigger.net/web-security/cross-site-scripting/dom-based/lab-innerhtml-sink).
  2. Within the lab application, type the following...