OWASP Zed Attack Proxy: Latest Features and Developments - Lecture

OWASP Zed Attack Proxy: Latest Features and Developments - Lecture

OWASP Foundation via YouTube Direct link

Intro

1 of 22

1 of 22

Intro

Class Central Classrooms beta

YouTube videos curated by Class Central.

Classroom Contents

OWASP Zed Attack Proxy: Latest Features and Developments - Lecture

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 What is ZAP? . An easy to use webapp pentest tool
  3. 3 ZAP Principles
  4. 4 Ohloh Statistics
  5. 5 User Questionnaire
  6. 6 The Main Features All the essentials for web application testing
  7. 7 How can you use ZAP?
  8. 8 Security Regression Tests
  9. 9 Enhanced Sessions
  10. 10 SAML 2.0
  11. 11 CMS Scanner
  12. 12 Dynamic actions
  13. 13 Plug-n-Hack - Phase 1
  14. 14 Scripting
  15. 15 Zest - Overview
  16. 16 Zest - Use cases
  17. 17 Zest - Passive Scan Rule
  18. 18 Zest - Statements
  19. 19 Zest - Runtime
  20. 20 Plug-n-Hack - Phase 2
  21. 21 ZAP Hackathon!
  22. 22 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.