New Arrivals Search Results

ZED ATTACK PROXY COOKBOOK hacking tactics, techniques, and procedures for testing web applications and APIs

Title
ZED ATTACK PROXY COOKBOOK [electronic resource] : hacking tactics, techniques, and procedures for testing web applications and APIs / Ryan Soper, Nestor N. Torres, Ahmed Almoailu.
ISBN
9781801810159
180181015X
1801817332
9781801817332
Edition
1st edition.
Published
[S.l.] : PACKT PUBLISHING LIMITED, 2023.
Physical Description
1 online resource
Local Notes
Access is available to the Yale community.
Access and use
Access restricted by licensing agreement.
Summary
Dive into security testing and web app scanning with ZAP, a powerful OWASP security tool Purchase of the print or Kindle book includes a free PDF eBook Key Features Master ZAP to protect your systems from different cyber attacks Learn cybersecurity best practices using this step-by-step guide packed with practical examples Implement advanced testing techniques, such as XXE attacks and Java deserialization, on web applications Book Description Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You'll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you'll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline. What you will learn Install ZAP on different operating systems or environments Explore how to crawl, passively scan, and actively scan web apps Discover authentication and authorization exploits Conduct client-side testing by examining business logic flaws Use the BOAST server to conduct out-of-band attacks Understand the integration of ZAP into the final stages of a CI/CD pipeline Who this book is for This book is for cybersecurity professionals, ethical hackers, application security engineers, DevSecOps engineers, students interested in web security, cybersecurity enthusiasts, and anyone from the open source cybersecurity community looking to gain expertise in ZAP. Familiarity with basic cybersecurity concepts will be helpful to get the most out of this book.
Variant and related titles
O'Reilly Safari. OCLC KB.
Other formats
Print version:
Format
Books / Online
Language
English
Added to Catalog
August 28, 2023
Contents
Cover
Title Page
Copyright and Credits
Dedication
Contributors
Table of Contents
Preface
Chapter 1: Getting Started with OWASP Zed Attack Proxy
Downloading ZAP
Getting ready
How to do it...
Installing Docker
See also
Setting up the testing environment
Getting ready
How to do it...
How it works...
There's more...
Setting up a browser proxy and certificate
Getting ready
How to do it...
How it works...
Testing the ZAP setup
Getting ready
How to do it...
How it works...
Chapter 2: Navigating the UI
Technical requirements
Persisting a session
Getting ready
How to do it...
How it works...
Menu bar
Getting ready
How to do it...
How it works...
There's more...
Toolbar
Getting ready
How to do it...
How it works...
See also
The tree window
Getting ready
How to do it...
How it works...
Workspace window
Getting ready
How to do it...
How it works...
Information window
Getting ready
How to do it...
How it works...
There's more...
Footer
Getting ready
How to do it...
How it works...
Encode/Decode/Hash dialog
Getting ready
How to do it...
How it works...
See also
Fuzzing with Fuzzer
Getting ready
How to do it...
How it works...
There's more...
See also
Chapter 3: Configuring, Crawling, Scanning, and Reporting
Technical requirements
Setting scope in ZAP
Getting ready
How to do it...
How it works...
Crawling with the Spider
Getting ready
How to do it...
How it works...
Crawling with the AJAX Spider
Getting ready
How to do it...
How it works...
There's more...
See also
Scanning a web app passively
Getting ready
How to do it...
How it works...
There's more...
See also
Scanning a web app actively
Getting ready
How to do it...
How it works...
There's more...
See also
Generating a report
Getting ready
How to do it...
How it works...
See also
Chapter 4: Authentication and Authorization Testing
Technical requirements
Testing for Bypassing Authentication
Getting ready
How to do it...
How it works...
Testing for Credentials Transported over an Encrypted Channel
Getting ready
How to do it...
How it works...
Testing for Default Credentials
Getting ready
How to do it...
How it works...
There's more...
See also
Testing Directory Traversal File Include
Getting ready
How to do it...
How it works...
See also
Testing for Privilege Escalation and Bypassing Authorization Schema
Getting ready
How to do it...
How it works...
Testing for Insecure Direct Object References
Getting ready
How to do it...
How it works...
There's more...
Chapter 5: Testing of Session Management
Technical requirements
Mutillidae setup
Testing for cookie attributes
Getting ready
How to do it...
How it works...
Testing for cross-site request forgery (CSRF)
Getting ready
Citation

Available from:

Online
Loading holdings.
Unable to load. Retry?
Loading holdings...
Unable to load. Retry?