Using OWASP Zed Attack Proxy (ZAP)


Overview

OWASP Zed Attack Poxy (ZAP) is an interception proxy geared towards web application vulnerability assessment and penetration testing. A series of videos is provided below to help get started with Burp-Suite.

Videos


YouTubeHow to Install Java on Windows
YouTubeHow to install Java on Linux (Debian, Ubuntu, Kali)
YouTubeHow to Install OWASP ZAP on Windows
YouTubeHow to Install OWASP ZAP on Ubuntu
YouTubeHow to Install OWASP ZAP on Linux
YouTubeHow to Create Shortcut for OWASP ZAP (Linux)
YouTubeHow to Create Shortcut for OWASP ZAP (Linux)
YouTubeHow to Install and Configure Foxy Proxy with Firefox
YouTubeHow to Proxy Web Traffic through OWASP ZAP
YouTubeHow to Intercept HTTP Requests with OWASP ZAP
YouTubeHow to Spider a Web Site with OWASP ZAP
YouTubeOWASP ZAP Breakpoints: Part 1 - Trapping HTTP Requests
YouTubeOWASP ZAP Breakpoints: Part 2 - Trapping Specific HTTP Requests
YouTubeHow to Fuzz Web Applications with OWASP ZAP (Part 1)
YouTubeHow to Fuzz Web Applications with OWASP ZAP (Part 2)
YouTubeOWASP ZAP: Web App Vulnerability Assessment (Single Page)
YouTubeOWASP ZAP: Automated Web App Vulnerability Assessment (Entire Site)
YouTubeOWASP ZAP: Web App Vulnerability Assessment (Partial Site)
YouTubeHow to Start OWASP ZAP from Command Line
YouTubeExtending OWASP ZAP with Add-Ons
YouTubeUsing OWASP ZAP with Burp-Suite: Best of Both Worlds
YouTubeOWASP Dependency Check: Part 1 - How to Install
YouTubeOWASP Dependency Check: Part 2 - How to Scan Your Project