Search icon CANCEL
Subscription
0
Cart icon
Your Cart (0 item)
Close icon
You have no products in your basket yet
Save more on your purchases! discount-offer-chevron-icon
Savings automatically calculated. No voucher code required.
Arrow left icon
Explore Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletter Hub
Free Learning
Arrow right icon
timer SALE ENDS IN
0 Days
:
00 Hours
:
00 Minutes
:
00 Seconds
Zed Attack Proxy Cookbook
Zed Attack Proxy Cookbook

Zed Attack Proxy Cookbook: Hacking tactics, techniques, and procedures for testing web applications and APIs

Arrow left icon
Profile Icon Ryan Soper Profile Icon Nestor N Torres Profile Icon Ahmed Almoailu Profile Icon Nestor Torres
Arrow right icon
€8.99 €26.99
Full star icon Full star icon Full star icon Full star icon Half star icon 4.7 (7 Ratings)
eBook Mar 2023 284 pages 1st Edition
eBook
€8.99 €26.99
Paperback
€33.99
Subscription
Free Trial
Renews at €18.99p/m
Arrow left icon
Profile Icon Ryan Soper Profile Icon Nestor N Torres Profile Icon Ahmed Almoailu Profile Icon Nestor Torres
Arrow right icon
€8.99 €26.99
Full star icon Full star icon Full star icon Full star icon Half star icon 4.7 (7 Ratings)
eBook Mar 2023 284 pages 1st Edition
eBook
€8.99 €26.99
Paperback
€33.99
Subscription
Free Trial
Renews at €18.99p/m
eBook
€8.99 €26.99
Paperback
€33.99
Subscription
Free Trial
Renews at €18.99p/m

What do you get with eBook?

Product feature icon Instant access to your Digital eBook purchase
Product feature icon Download this book in EPUB and PDF formats
Product feature icon Access this title in our online reader with advanced features
Product feature icon DRM FREE - Read whenever, wherever and however you want
Product feature icon AI Assistant (beta) to help accelerate your learning
OR
Modal Close icon
Payment Processing...
tick Completed

Billing Address

Table of content icon View table of contents Preview book icon Preview Book

Zed Attack Proxy Cookbook

Getting Started with OWASP Zed Attack Proxy

In this chapter, you will learn how to set up OWASP Zed Attack Proxy (ZAP) and the testing environments we will use throughout this book. We are going to cover what software is required to run ZAP and show you how to download and install it on your local machine. You will also learn how to install Docker and use it to set up OWASP Juice Shop, which we will use to perform the labs in this book.

Moreover, we will walk you through the process of downloading and installing ZAP, which we will use throughout the book. We will also cover various ways of installing ZAP on your computer and explain in what situation you might want to use one method rather than the other. Additionally, we will cover how to install Zed Attack Proxy directly from the JAR file as well as by using the Docker image of Zed Attack Proxy.

ZAP is an open source application built and maintained by the Open Web Application Security Project (OWASP). ZAP is built specifically...

Downloading ZAP

In this section, we will run through detailed instructions on installing ZAP on Windows and macOS and using the cross-platform package on both Windows and macOS. We will also cover ZAP requirements, installing Java, configuring the browser, and installing the certificate. In addition, we will cover installing and setting up Docker, setting up the testing environments, and testing to make sure everything is working as expected.

Getting ready

In order to proceed with this recipe, you need to ensure that you have administrator privileges on your laptop, desktop, or whichever environment is being used that has sufficient hard drive space and RAM for operating ZAP.

How to do it...

The first step, with any tool, is downloading the application. This requires several other applications to correctly run and use. In this recipe, you will learn the best approach for running ZAP on any common operating system and how to install Java.

Installing Java

Take the following...

Setting up the testing environment

In this section, you will set up the testing environment you will use in each chapter of this book. We will go through the process of setting up OWASP Juice Shop and signing up for PortSwigger Academy.

Getting ready

To prepare, we recommend using a common browser such as Google Chrome or Mozilla Firefox. In addition, ensure you have root or administrator permissions to run a terminal (Linux or macOS) or command prompt (Windows).

How to do it...

The upcoming recipes will aid you in preparing the testing/lab environment that will be used throughout the recipes used in this book. These are commonly used labs, and are easy to sign up for or install and are free to use.

OWASP Juice Shop setup

OWASP Juice Shop is an open source, insecure web application used for training and learning various types of attacks. OWASP Juice Shop includes OWASP’s top ten vulnerabilities as well as flaws found in the real world. You can find more information...

Setting up a browser proxy and certificate

In this section, we will cover how to configure ZAP to run with your browser as well as how to set up a ZAP CA certificate to proxy HTTPS connections. Also, we are going to use the browser extension, FoxyProxy, which provides an easy way to change proxy configurations and switch between multiple proxies or disable a direct connection. ZAP proxy allows you to capture all the requests made by your browser, then modify or edit those requests to find vulnerabilities in the web app you will be testing.

Getting ready

To proceed with this recipe, you need to have a basic understanding of navigating internet settings or browser network configuration. In addition, you need to understand how to navigate the browser marketplace to install extensions.

How to do it...

FoxyProxy allows you to easily change the proxy configuration of browsers that do not have a simple setting to change proxy settings. You will need to take the following steps...

Testing the ZAP setup

This recipe will help troubleshoot the connection to ZAP and verify that each step has been set up correctly.

Getting ready

In order to proceed with this recipe, you need to reboot your computer to ensure the installation process is complete and the tool is working properly.

How to do it...

To ensure that ZAP has been set up correctly, follow these steps:

  1. On the Chrome browser, start ZAP, open the Extensions menu, and double click the Use proxy 127.0.0.1:8080 for all URLs option, as shown in the following screenshot:
Figure 1.30 – Choosing the created proxy

Figure 1.30 – Choosing the created proxy

  1. Navigate to google.com. The first time you use ZAP after setting up the proxy and installing the certificate, you will see the Welcome to the Zap HUD message and/or the options to the right and left of the browser window, as shown in the following screenshot:
Figure 1.31 – ZAP HUD

Figure 1.31 – ZAP HUD

How it works...

Setting...

Left arrow icon Right arrow icon
Download code icon Download Code

Key benefits

  • Master ZAP to protect your systems from different cyber attacks
  • Learn cybersecurity best practices using this step-by-step guide packed with practical examples
  • Implement advanced testing techniques, such as XXE attacks and Java deserialization, on web applications

Description

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You’ll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you’ll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.

Who is this book for?

This book is for cybersecurity professionals, ethical hackers, application security engineers, DevSecOps engineers, students interested in web security, cybersecurity enthusiasts, and anyone from the open source cybersecurity community looking to gain expertise in ZAP. Familiarity with basic cybersecurity concepts will be helpful to get the most out of this book.

What you will learn

  • Install ZAP on different operating systems or environments
  • Explore how to crawl, passively scan, and actively scan web apps
  • Discover authentication and authorization exploits
  • Conduct client-side testing by examining business logic flaws
  • Use the BOAST server to conduct out-of-band attacks
  • Understand the integration of ZAP into the final stages of a CI/CD pipeline

Product Details

Country selected
Publication date, Length, Edition, Language, ISBN-13
Publication date : Mar 10, 2023
Length: 284 pages
Edition : 1st
Language : English
ISBN-13 : 9781801810159
Category :
Languages :

What do you get with eBook?

Product feature icon Instant access to your Digital eBook purchase
Product feature icon Download this book in EPUB and PDF formats
Product feature icon Access this title in our online reader with advanced features
Product feature icon DRM FREE - Read whenever, wherever and however you want
Product feature icon AI Assistant (beta) to help accelerate your learning
OR
Modal Close icon
Payment Processing...
tick Completed

Billing Address

Product Details

Publication date : Mar 10, 2023
Length: 284 pages
Edition : 1st
Language : English
ISBN-13 : 9781801810159
Category :
Languages :

Packt Subscriptions

See our plans and pricing
Modal Close icon
€18.99 billed monthly
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Simple pricing, no contract
€189.99 billed annually
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Choose a DRM-free eBook or Video every month to keep
Feature tick icon PLUS own as many other DRM-free eBooks or Videos as you like for just €5 each
Feature tick icon Exclusive print discounts
€264.99 billed in 18 months
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Choose a DRM-free eBook or Video every month to keep
Feature tick icon PLUS own as many other DRM-free eBooks or Videos as you like for just €5 each
Feature tick icon Exclusive print discounts

Frequently bought together


Stars icon
Total 108.97
Zed Attack Proxy Cookbook
€33.99
Attacking and Exploiting Modern Web Applications
€29.99
Practical Threat Detection Engineering
€44.99
Total 108.97 Stars icon
Banner background image

Table of Contents

13 Chapters
Chapter 1: Getting Started with OWASP Zed Attack Proxy Chevron down icon Chevron up icon
Chapter 2: Navigating the UI Chevron down icon Chevron up icon
Chapter 3: Configuring, Crawling, Scanning, and Reporting Chevron down icon Chevron up icon
Chapter 4: Authentication and Authorization Testing Chevron down icon Chevron up icon
Chapter 5: Testing of Session Management Chevron down icon Chevron up icon
Chapter 6: Validating (Data) Inputs – Part 1 Chevron down icon Chevron up icon
Chapter 7: Validating (Data) Inputs – Part 2 Chevron down icon Chevron up icon
Chapter 8: Business Logic Testing Chevron down icon Chevron up icon
Chapter 9: Client-Side Testing Chevron down icon Chevron up icon
Chapter 10: Advanced Attack Techniques Chevron down icon Chevron up icon
Chapter 11: Advanced Adventures with ZAP Chevron down icon Chevron up icon
Index Chevron down icon Chevron up icon
Other Books You May Enjoy Chevron down icon Chevron up icon

Customer reviews

Top Reviews
Rating distribution
Full star icon Full star icon Full star icon Full star icon Half star icon 4.7
(7 Ratings)
5 star 71.4%
4 star 28.6%
3 star 0%
2 star 0%
1 star 0%
Filter icon Filter
Top Reviews

Filter reviews by




Yana May 25, 2023
Full star icon Full star icon Full star icon Full star icon Full star icon 5
I recently had the opportunity to delve into the book "Zed Attack Proxy" and I must say, it's an absolute treasure trove of valuable information. The author's approach to discussing the Zap Proxy Tool is commendable, as they present the content in a clear and concise manner, making it easy for readers to follow along. The book strikes a perfect balance between theory, strategy, and practical tactics, ensuring that both penetration testers and red teamers seeking to perform web application pentesting can benefit from its insights.One of the standout aspects of this book is the author's ability to convey complex ideas in an accessible manner. Despite the highly informative content, the book remains engaging throughout, catering to both seasoned professionals and beginners in the field. Regardless of your level of expertise, you'll find the content easy to understand and apply.Furthermore, the book's emphasis on balancing theory and strategy with practical approaches is truly noteworthy. The tactical approaches discussed in the book are highly valuable for professionals looking to enhance their offensive and defensive security capabilities. The author's expertise shines through, offering readers a wealth of knowledge and techniques to explore.In conclusion, "Zed Attack Proxy" is a remarkable resource for anyone interested in Proxy Tools or cybersecurity. It's filled with tons of good information, presented in a well-structured and accessible format. Whether you are a pentester or red teamer, this book will serve as an essential reference and guide. I highly recommend it to anyone seeking to gain a deeper understanding of Proxy Tools and their implications for the future of cybersecurity.
Amazon Verified review Amazon
Jake Woodhams May 24, 2023
Full star icon Full star icon Full star icon Full star icon Full star icon 5
This book does a great job at explaining the capabilities of ZAP in-depth while also providing instructions which are easy to follow and friendly to beginners.The book acts as a learning platform by teaching the reader how to perform common tests which can be applied to all web app security testing. This is accomplished by teaching the user how to apply ZAP to web application training resources such as JuiceShop and Portswigger Academy. On the other hand, the book contains detailed instructions on how to operate ZAP and use it more effectively, making it a great resource for both experience and inexperienced testers.If you are looking to begin your journey into web application security testing or want to learn how to use ZAP more effectively, this book is for you.
Amazon Verified review Amazon
Brandon Lachterman May 30, 2023
Full star icon Full star icon Full star icon Full star icon Full star icon 5
I am a security professional who uses these tools all the time, and I have to say I consider this one of the finer titles ive experienced. The chapters are concise, simple to understand for beginners, and has plenty for advanced users as well, which is rare to have the best of both worlds.ZAP is such an underrated tool in my opinion, and really gives you a major advantage in your security testing and research. It also is free, which is a huge plus for those just starting out in the field. I find it to be a relief that there is a guide this well written out there, and ill definitely be using this as the teaching guide for all I work with.TL:DR If you are looking to do security research or testing, please check out this fantastic guide on ZAP.
Amazon Verified review Amazon
Joseph M. Rivera May 16, 2023
Full star icon Full star icon Full star icon Full star icon Full star icon 5
This book was a fantastic overview of OWASP ZAP. The use of well-known and easily-accessible labs makes it easy for a novice to jump in and learn more about the tool. This provides a good alternative to the Portswigger Academy walkthroughs, most of which, understandably, focus on Burp Suite for solutions. Unlike Burp Suite, however, ZAP is free, open-source, and highly extensible.If you are new to Application Security: This book will provide you with a solid foundation of some basics for with an open-source tool with which you can practice at your own pace. After reading this book, following the labs, and reading the authors' thoughts and reflections, you should be well situated for web-based CTF challenges.If you are new to ZAP only: This book will provide a no-nonsense approach to ZAP's basic functionality and where to find further functionalities. It provides a quick way to transition to a free and open-source app, as opposed to a paid one. This knowledge will help you to further develop your skillset and your craft. After reading this, you should be well-equipped to jump right into ZAP's extensions: using, modifying, and writing your own.Highly recommended.
Amazon Verified review Amazon
Ariel Ferdinand Jun 08, 2023
Full star icon Full star icon Full star icon Full star icon Full star icon 5
This book is written with such an amazing flow, it provides the knowledge you need to begin and then continually builds on that throughout the chapters. Having not used ZAP in many years, it helped as a refresher for me, but also provided advanced level information that truly makes the authors of the book best in class. The topics that are covered are those that you will see in the security industry on a daily basis.Whether you are starting out with ZAP for the first time or you are a veteran, these pages can provide you with exactly what you are looking for. I am glad to have a copy handy whenever I may need it.
Amazon Verified review Amazon
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQs

How do I buy and download an eBook? Chevron down icon Chevron up icon

Where there is an eBook version of a title available, you can buy it from the book details for that title. Add either the standalone eBook or the eBook and print book bundle to your shopping cart. Your eBook will show in your cart as a product on its own. After completing checkout and payment in the normal way, you will receive your receipt on the screen containing a link to a personalised PDF download file. This link will remain active for 30 days. You can download backup copies of the file by logging in to your account at any time.

If you already have Adobe reader installed, then clicking on the link will download and open the PDF file directly. If you don't, then save the PDF file on your machine and download the Reader to view it.

Please Note: Packt eBooks are non-returnable and non-refundable.

Packt eBook and Licensing When you buy an eBook from Packt Publishing, completing your purchase means you accept the terms of our licence agreement. Please read the full text of the agreement. In it we have tried to balance the need for the ebook to be usable for you the reader with our needs to protect the rights of us as Publishers and of our authors. In summary, the agreement says:

  • You may make copies of your eBook for your own use onto any machine
  • You may not pass copies of the eBook on to anyone else
How can I make a purchase on your website? Chevron down icon Chevron up icon

If you want to purchase a video course, eBook or Bundle (Print+eBook) please follow below steps:

  1. Register on our website using your email address and the password.
  2. Search for the title by name or ISBN using the search option.
  3. Select the title you want to purchase.
  4. Choose the format you wish to purchase the title in; if you order the Print Book, you get a free eBook copy of the same title. 
  5. Proceed with the checkout process (payment to be made using Credit Card, Debit Cart, or PayPal)
Where can I access support around an eBook? Chevron down icon Chevron up icon
  • If you experience a problem with using or installing Adobe Reader, the contact Adobe directly.
  • To view the errata for the book, see www.packtpub.com/support and view the pages for the title you have.
  • To view your account details or to download a new copy of the book go to www.packtpub.com/account
  • To contact us directly if a problem is not resolved, use www.packtpub.com/contact-us
What eBook formats do Packt support? Chevron down icon Chevron up icon

Our eBooks are currently available in a variety of formats such as PDF and ePubs. In the future, this may well change with trends and development in technology, but please note that our PDFs are not Adobe eBook Reader format, which has greater restrictions on security.

You will need to use Adobe Reader v9 or later in order to read Packt's PDF eBooks.

What are the benefits of eBooks? Chevron down icon Chevron up icon
  • You can get the information you need immediately
  • You can easily take them with you on a laptop
  • You can download them an unlimited number of times
  • You can print them out
  • They are copy-paste enabled
  • They are searchable
  • There is no password protection
  • They are lower price than print
  • They save resources and space
What is an eBook? Chevron down icon Chevron up icon

Packt eBooks are a complete electronic version of the print edition, available in PDF and ePub formats. Every piece of content down to the page numbering is the same. Because we save the costs of printing and shipping the book to you, we are able to offer eBooks at a lower cost than print editions.

When you have purchased an eBook, simply login to your account and click on the link in Your Download Area. We recommend you saving the file to your hard drive before opening it.

For optimal viewing of our eBooks, we recommend you download and install the free Adobe Reader version 9.