Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Improving Penetration Testing Efficiency with OWASP Code Pulse and Attack Surface Detector

OWASP Foundation via YouTube

Overview

Explore two innovative OWASP tools designed to enhance web application penetration testing efficiency in this 34-minute conference talk. Learn how Code Pulse provides real-time code coverage feedback during testing, allowing testers to maximize application server code coverage and compare tool performance. Discover the Attack Surface Detector, which uses static code analysis to identify web application endpoints, parameters, and datatypes, integrating seamlessly with Burp Suite and OWASP ZAP for rapid dynamic testing. Gain insights into recent features, witness tool demonstrations, and participate in a Q&A session to understand how these tools can improve your specific testing needs and contribute to building more secure applications.

Syllabus

Introduction
Agenda
Whitehat penetration testing
Penetration testing workflow
Attack surface
Open window
Web applications
Code Pulse
What is Code Pulse
How Code Pulse works
Coverage scenario
Live demonstration
The problem
The solution
How it works
Supported frameworks
Available today
Attack Surface Detector
Complex Application
Commandline Interface
Questions
QA

Taught by

OWASP Foundation

Reviews

Start your review of Improving Penetration Testing Efficiency with OWASP Code Pulse and Attack Surface Detector

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.