Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

OWASP ZAP From Scratch

via Udemy

Overview

Stop compromising your system and switch from using pirated Burpsuite tool to Zed Attack Proxy tool

What you'll learn:
  • Introduction to OWASP ZAP Scanner and Proxy tool
  • Setting Up ZAP with Browser
  • Installing Trust Certificate
  • Interception Tools
  • Brute Forcing tools
  • HUD - Truly amazing feature added by the developer community. An appreciable idea to make pentesting much faster.
  • Editing and Modifying POST/GET Requests
  • Demo to get started with ZAP
  • This course will help you to switch from using pirated Burpsuite tool to Open Source OWASP ZAP tool.

Welcome to this short and quick introductory course. OWASP ZAP is popular security and proxy tool maintained by international community. This course is mean to be helpful while switching from using pirated Burpsuite tool by teaching alternatives for all features that are daily used by pentesters.

This tool contains all the features similar to Burpsuite like Repeater, Intruder, Scanning for possible vulnerabilities, Spider, Scanning and even more. The only changes are the titles. So, you just get to use with such titles and you are done with it.

This course does not mean to deface or damage Burpsuite fame. The aim is to help community who are using pirated Burpsuite tool and leads to compromise their system security.

Taught by

Darshit Varotaria

Reviews

4.3 rating at Udemy based on 990 ratings

Start your review of OWASP ZAP From Scratch

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.