Free

OWASP ZAP Tool (BSWR)

The OWASP ZAP (Zed Attack Proxy) is a Java-based penetration testing tool for web applications that helps in finding vulnerabilities. This tool offers fuzzing, scripting, spidering, and proxying functionalities. Take this OWASP ZAP Tool (BSWR) course as part of your secure coding and incident response training.
0
10
M
Time
intermediate
difficulty
0
ceu/cpe

Course Content

OWASP (BSWR)

10m

OWASP (BSWR)
Course Description

The OWASP ZAP (Zed Attack Proxy) is a Java-based penetration testing tool for web applications that helps in finding vulnerabilities.

This tool offers fuzzing, scripting, spidering, and proxying functionalities. OWASP is extensible (additional plugins can be added), offers headless mode and API for automation.

Teaching Assistant Vikramajeet Khatri and Tahir Ibrahim

(Disclaimer: Breaking Stuff with Robert is a Cybrary series that will be running indefinitely. You will not earn CEU/CPE hours by watching any individual 'Breaking Stuff with Robert' episode. However, you can still earn a certificate of completion for each episode completed.)

This course is part of a Career Path:
No items found.

Instructed by

Instructor
Robert Smith

I am a native to Georgia and long-time lover of technology. I initially started as a criminal justice major in my academic career but decided that I liked working with computers and people along the way. I am always seeking the next challenge and have shelves filled with books on topics like programming, penetration testing, auditing, and business.

Provider
Cybrary Logo
Certification Body
Certificate of Completion

Complete this entire course to earn a OWASP ZAP Tool (BSWR) Certificate of Completion