Zed Attack Proxy Cookbook Ebook Tooltip Hacking tactics, techniques, and procedures for testing web applications and APIs

Afbeeldingen

Inkijkexemplaar

Artikel vergelijken

  • Engels
  • E-book
  • 9781801810159
  • 10 maart 2023
  • Adobe ePub
Alle productspecificaties
  • Je leest ebooks gemakkelijk op je Kobo e-reader, of op je smartphone of tablet met de bol.com Kobo app. Let op! Ebooks kunnen niet geannuleerd of geretourneerd worden.

Samenvatting

Dive into security testing and web app scanning with ZAP, a powerful OWASP security tool

Purchase of the print or Kindle book includes a free PDF eBook

Key Features
  • Master ZAP to protect your systems from different cyber attacks
  • Learn cybersecurity best practices using this step-by-step guide packed with practical examples
  • Implement advanced testing techniques, such as XXE attacks and Java deserialization, on web applications
Book Description

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool.

Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP.

You'll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization.

By the end of this ZAP book, you'll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.

What you will learn
  • Install ZAP on different operating systems or environments
  • Explore how to crawl, passively scan, and actively scan web apps
  • Discover authentication and authorization exploits
  • Conduct client-side testing by examining business logic flaws
  • Use the BOAST server to conduct out-of-band attacks
  • Understand the integration of ZAP into the final stages of a CI/CD pipeline
Who this book is for

This book is for cybersecurity professionals, ethical hackers, application security engineers, DevSecOps engineers, students interested in web security, cybersecurity enthusiasts, and anyone from the open source cybersecurity community looking to gain expertise in ZAP. Familiarity with basic cybersecurity concepts will be helpful to get the most out of this book.

Productspecificaties

Inhoud

Taal
en
Bindwijze
E-book
Oorspronkelijke releasedatum
10 maart 2023
Ebook Formaat
Adobe ePub

Betrokkenen

Hoofdauteur
Ryan Soper
Tweede Auteur
Nestor Torres
Hoofduitgeverij
Packt Publishing

Lees mogelijkheden

Lees dit ebook op
Desktop (Mac en Windows) | Kobo e-reader | Android (smartphone en tablet) | iOS (smartphone en tablet) | Windows (smartphone en tablet)

Overige kenmerken

Editie
1
Studieboek
Nee

EAN

EAN
9781801810159

Je vindt dit artikel in

Taal
Engels
Boek, ebook of luisterboek?
Ebook
Beschikbaarheid
Leverbaar
Beschikbaar in Kobo Plus
Beschikbaar in Kobo Plus
Nog geen reviews

Kies gewenste uitvoering

Prijsinformatie en bestellen

De prijs van dit product is 31 euro en 99 cent.
Direct beschikbaar
Verkoop door bol
  • E-book is direct beschikbaar na aankoop
  • E-books lezen is voordelig
  • Dag en nacht klantenservice
  • Veilig betalen
Houd er rekening mee dat je downloadartikelen niet kunt annuleren of retourneren. Bij nog niet verschenen producten kun je tot de verschijningsdatum annuleren.
Zie ook de retourvoorwaarden