Podcast Episode Details

Back to Podcast Episodes
Zed Attack Proxy Cookbook: Hacking tactics, techniques, and procedures for testing web applications and APIs

Zed Attack Proxy Cookbook: Hacking tactics, techniques, and procedures for testing web applications and APIs



This Book is a table of contents and excerpts from the "Zed Attack Proxy Cookbook," a guide to using the OWASP ZAP tool for web application security testing. The book covers various web application vulnerabilities, including injection flaws, broken authentication, and session management weaknesses. It provides practical, step-by-step instructions and examples using tools like OWASP Juice Shop and PortSwigger Academy labs to demonstrate how to identify and exploit these vulnerabilities. The authors are experienced security professionals who share their expertise throughout the book. A disclaimer emphasizes the ethical use of the information presented.

You can listen and download our episodes for free on more than 10 different platforms:
https://linktr.ee/cyber_security_summary

Get the Book now from Amazon:
https://www.amazon.com/Zed-Attack-Proxy-Cookbook-applications-ebook/dp/B0B2PSGM8H?&linkCode=ll1&tag=cvthunderx-20&linkId=bb091a59636c6768565d6f87bbc1958a&language=en_US&ref_=as_li_ss_tl



Published on 2 months ago






If you like Podbriefly.com, please consider donating to support the ongoing development.

Donate