Using OWASP Zed Attack Proxy (ZAP)


Overview

OWASP Zed Attack Poxy (ZAP) is an interception proxy geared towards web application vulnerability assessment and penetration testing. A series of videos is provided below to help get started with Burp-Suite.

Videos


Click here to watch How to Install OWASP Zap on Linux
Click here to watch How to Install and Configure Foxy Proxy with Firefox
Click here to watch How to Spider a Web Site with OWASP ZAP
Click here to watch How to Proxy Web Traffic through OWASP ZAP
Click here to watch How to Intercept HTTP Requests with OWASP ZAP
Click here to watch OWASP ZAP Breakpoints: Part 1 - Trapping HTTP Requests
Click here to watch OWASP ZAP Breakpoints: Part 2 - Trapping Specific HTTP Requests
Click here to watch How to Fuzz Web Applications with OWASP ZAP (Part 1)
Click here to watch How to Fuzz Web Applications with OWASP ZAP (Part 2)
Click here to watch OWASP ZAP: Using Forced Browse Feature (Find Hidden Directories)
Click here to watch OWASP ZAP: Automated Web App Vulnerability Assessment (Entire Site)
Click here to watch OWASP ZAP: Web App Vulnerability Assessment (Partial Site)
Click here to watch OWASP ZAP: Web App Vulnerability Assessment (Single Page)
Click here to watch Using OWASP ZAP with Burp-Suite