OWASP ZAP For Beginners | Active Scan

Поділитися
Вставка
  • Опубліковано 15 вер 2024

КОМЕНТАРІ • 61

  • @CyberSecurityTV
    @CyberSecurityTV  2 роки тому +1

    Playlist for your interest:
    WAF Bypass: ua-cam.com/video/SmKgJAnWu78/v-deo.html
    Advance Web App Pentest: ua-cam.com/video/qFHlt9CHC0I/v-deo.html
    Data Encoding: ua-cam.com/video/y_8Armux_EY/v-deo.html
    SQL Injection: ua-cam.com/video/auew7v2nTJc/v-deo.html
    Web Proxy (Burp and ZAP): ua-cam.com/video/JcsK0EycAlg/v-deo.html
    API Penetration Test: ua-cam.com/video/hUY8SeF54TE/v-deo.html
    OWASP Top 10: ua-cam.com/video/MMrJfnVS5qE/v-deo.html
    AWS Security: ua-cam.com/video/mA8ZAAMg2hw/v-deo.html

  • @HD_Heresy
    @HD_Heresy Рік тому +3

    Have a screening call for a job today and they want me to know about ZAP, thanks so much for the life saving intro!

    • @CyberSecurityTV
      @CyberSecurityTV  Рік тому

      Glad it was helpful and thanks for the feedback. I hope interview went well.

  • @reviemarie
    @reviemarie 3 роки тому +4

    Thank you for this! Looking forward for more tutorials using owasp zap.

  • @Shwetank0512
    @Shwetank0512 Рік тому +1

    Good session, it is increasing the level of information to viewers.

  • @sayalijadhav2466
    @sayalijadhav2466 3 роки тому +4

    please make video on finding vulnerabilities of website

  • @jamsheerarabi5844
    @jamsheerarabi5844 2 роки тому +1

    Very nice and great tutorial, Here I have some concerns with my login based application
    1- Shall we scan the entire project with a single click?
    2- Is it possible to get the list of all potential security issues (unencrypted URL query strings, authentication issues and other security issues) in the entire project with a single scan? If yes, how could I scan like that?

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      Answer is yes for both the questions. How you can go about it "just review all the tutorials under burp or zap playlist and it can teach you.

  • @achsahjebaraj5430
    @achsahjebaraj5430 3 місяці тому

    Helpful video. Can you please help me clarify few queries
    1.When I hit attack to start the active scan, multiple browser windows open simultaneously. Is there any way to control this
    2. Should I change settings while scanning any https URL

  • @kusuman310
    @kusuman310 9 місяців тому

    Good session. I have one doubt , If I receive CSP alert for the URL which is not directly accessible for user[hidden URl] , then in that case how we can cross-check the vulnerability?

  • @swagat5468
    @swagat5468 3 роки тому

    Thank you for this video ❤️🙂

  • @blue_gunfox
    @blue_gunfox Рік тому

    Thank you Sir!

  • @kedarinadhtalabhaktula
    @kedarinadhtalabhaktula 2 роки тому

    What is enterprise vulnerability management and what skills need to learn.

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      The answer could be very broad - www.isaca.org/resources/isaca-journal/issues/2017/volume-2/enterprise-vulnerability-management

  • @prashanthkiyer5
    @prashanthkiyer5 2 роки тому

    Hi.. Thanks for posting this video. I am learning this ZAP Owsap for my project. Could you please help in SQL Injection? How to trace vulnerability and resolve the issues

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      There are lot of tutorial on SQli. Just search through the channel and you will find plenty.

  • @dahuynguyenphuc6586
    @dahuynguyenphuc6586 6 місяців тому

    Is the data in the " alert " section in OWASP ZAP not showing up?

  • @technicalinfoshorts127
    @technicalinfoshorts127 2 роки тому

    Bro I don't understand how to exploit these vulnerabilities ?
    Which we find through zap
    Plz response or make tutorial on it
    I'm ur new subscriber

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      Thank you for your questions. Please check out web application pentest playlist where I have explained the exploitation techniques.

  • @ThiagoHenriqueDS
    @ThiagoHenriqueDS 2 роки тому

    Is there a way to make zap skip pages that are the same? Like in a market place where you have multiple products page and you'd scan just one of them.

  • @RickHenderson
    @RickHenderson 3 роки тому

    Very nice video. I was thinking Zap could simply record a web session instead of attacking. Is that possible?

  • @mooklexpucca1908
    @mooklexpucca1908 3 роки тому

    Thanks a lot!

  • @varishaajaz5342
    @varishaajaz5342 2 роки тому

    Can we use Zap to scan an Angular Single Page Application with login functionality? If yes then how to pass login authentication ?

  • @friedchicken338
    @friedchicken338 2 роки тому

    so like I am gonna email them the screenshot? or something like that?

  • @jaylday83
    @jaylday83 Рік тому

    How can I run a scan of multiple urls?

  • @roopalikulkarni7526
    @roopalikulkarni7526 2 роки тому

    URL to attack is disable in automated scan

  • @EasyMobileTesting
    @EasyMobileTesting 2 роки тому

    the screen is blur in between the video, and how to add the policies Please can you let me know..

  • @vasanthadevanathan4453
    @vasanthadevanathan4453 2 роки тому

    Can we use this tool to scan Microsoft Dynamics 365 CRM and FO applications ?

  • @vickykumar-ie2po
    @vickykumar-ie2po 3 роки тому

    How to resolve alerts . Please make a video for that..

    • @CyberSecurityTV
      @CyberSecurityTV  3 роки тому

      I usually talk about mitigation or resolving the alerts in web app pentest playlist for a respective vulnerability.

  • @niteshbhalkikar8872
    @niteshbhalkikar8872 2 роки тому

    it is useful for Security testing? I can use it for Security testing purpose?

  • @sayalijadhav2466
    @sayalijadhav2466 3 роки тому

    how to you open multilidae application?

  • @silpavasavan4098
    @silpavasavan4098 2 роки тому

    Hi , i tried the tool and i found an issue in automed scan area, which the URL field is disable, so I can not enter URL . can you tell me why it happens ?

  • @SUPERBIKE_1
    @SUPERBIKE_1 3 роки тому

    I don't know why this tool creates a file which totally filled my C drive

  • @sufiihussain1272
    @sufiihussain1272 2 роки тому

    I am doing an assignment based on this and I am really confused

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      why and where are you confused? Just try out yourself.

  • @jatinmangla841
    @jatinmangla841 2 роки тому

    sir i have one doubt i am use this is first time , i am just confused in what can i pass in url when i open automated scanor manual

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      I didn't understand your question but hopefully someone can respond.

    • @jatinmangla841
      @jatinmangla841 2 роки тому

      @@CyberSecurityTV i need ur help

    • @jatinmangla841
      @jatinmangla841 2 роки тому

      how can i contact you in personally

    • @jatinmangla841
      @jatinmangla841 2 роки тому

      @@CyberSecurityTV my question is when i click on automated scan after one box in coming url on attack ..which url i paste on her

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      @@jatinmangla841 I still didn't understand 100% but I think it should be the login page

  • @AdityaBamne
    @AdityaBamne 3 роки тому +1

    How to scan login based application in zap?

    • @CyberSecurityTV
      @CyberSecurityTV  3 роки тому +1

      I'll record a video for that.

    • @AdityaBamne
      @AdityaBamne 3 роки тому

      @CyberSecurityTV Thank You😊

    • @supriya9947
      @supriya9947 3 роки тому +1

      @@CyberSecurityTV Please be fast we need authentication based senarios

    • @CyberSecurityTV
      @CyberSecurityTV  3 роки тому +3

      @@supriya9947 I can only give 30 mins per week so please hold on..it is in the pipeline.

    • @jomarisalvoro7562
      @jomarisalvoro7562 2 роки тому

      @@CyberSecurityTV Hi any update about this request? thank yoouu :)

  • @Nino-xe3oj
    @Nino-xe3oj 2 роки тому

    The sound is awful mate. Do something with the sound and it will be even better! :)

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      I have fixed it in the recent video. can you check that?

    • @Nino-xe3oj
      @Nino-xe3oj 2 роки тому

      @@CyberSecurityTV in which video? show me :)

    • @CyberSecurityTV
      @CyberSecurityTV  2 роки тому

      @@Nino-xe3oj any published video in past 3 months.

  • @trinityRORO
    @trinityRORO 2 роки тому

    owasp is old and failed sanned 301 bad reqest