SlideShare a Scribd company logo
OWASP Zed Attack Proxy
FADI ABDULWAHAB
FABDULWAHAB.COM
Overview
 https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
 Pen Testing tool for web applications
 Easy to install (required Java as prerequisites)
 Free and open source (World contribution)
 Ideal for beginners and professionals
 Support automation
 Cross platform(Windows , Linux and Mac)
 Fully documented and Integrated with other tools
Overview
 Intercepting tool
 Active /Passive scanning
 Spider to crawl the site (also support Ajax spider for heavy JavaScript applications)
 Report Generation with useful information and recommendation
 Brute force (based on OWASP DirBuster tool)
 https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
 It is now included in the ZAP Marketplace as a ZAP add-on rather than as a stand-alone tool
 to brute force directories and files names on web/application servers
 Fuzzing (using fuzzdb and OWASP JBroFuzz)
 https://github.com/fuzzdb-project/fuzzdb
 https://www.owasp.org/index.php/JBroFuzz
Overview
 Auto tagging (hidden filed , cookie …)
 Port scanning
 Parameters analysis
 Support Web socket
 http://browserquest.mozilla.org/
 Support HTTP Sessions
 Has REST API (Tools >> Browse API)
 Has Dynamic SSL certificate to generate root certificate for browsers
 Support Anti-CSRF token
 Framework for other tools
Overview
 Quick Test
 No authentication
 Spider not covering everything
 Add extensions/update as marketplace (Add-ons)
 Debug and breakpoints
 Support Context(Scopes)
 Exclude/Include URLs
 Authentication
 Modes
 Safe (passive), Protected(within scope) and Standard
 You can scan Subtree only
Overview
 You can write Java or python codes
 ZAP embedded into ThreadFix (Denim Group) and Minion (Mozilla)
 Integrated with Firefox as Plug-in-Hack
 Intercept client side GET/POST requests
 Use less memory and has minimum false positive risks
Installation and Configuration
 Download it
 Install it
 Configure browser proxy (local proxy)
 Run ZAP
 Browser your application manually (No one know the application functionalities like
you)
 Use spider for more hidden content (beside manual browsing also find logical tests)
 Run Attacks to find vulnerabilities
Initial Setup
 Configure Proxy(Options >> Local Proxy…)
 Import SSL certificate (.cer) to certificate manger in your browser if you need to
intercept SSL websites (Options >> Dynamic SSL…)
 chrome://settings/search#ssl
 Open Sites Tab to view resources which have been visited
 Check Request/Response
 Vulnerable Site https://github.com/psiinon/bodgeit
Security Testing in Dev and QA
 Consider security in all phases of project
 It’s a risk to postpone this testing at the end of project lifecycle
 Most important phases are Dev and QA
 Beside testing functionality test also inject ZAP for security Test
 https://github.com/zaproxy/zaproxy/wiki/SecRegTests
Security Testing in Dev and QA
Authentication
 Context
 A set of URLs together
 Good to Categories your web applications
 Session Management
 Cookie based
 HTTP Header based
 Authentication methods
 Form , HTTP Header or oAuth authentication
 User Management
 Define users and map them to HTTP sessions
HTTP Sessions
 Browser your site with different accounts
 All sessions are recorded to HTTP Session tab
 You can switch between them using “Set as active”
 Refresh the page after switching the session
 Flag login page (username , password and indicators for login and logout)
 Then click resend
HTTP Sessions
 Demo
 Browse the site anonymously
 Login from the browser
 Go to login page and flag as Context
 Define Username , passwords
 Create Users
 Spider the site as User
HTTP Sessions
 This force ZAP to login again
 Try to resend a page after removing session cookie from header
 You can add session manually
HTTP Sessions
 With Ajax site , maybe the session is not recorded
 You can identify it manually
 Right click and Flag as Session token
 Right click and make it active
 Then logout from the site and login again
 Sometime you need to exclude logout page to avoid session termination
Attacks and Attacks Strength
 You can control the attacks and attacks strength
Statistics – ZAP Innovations
 Released Sept 2010
 ZAP 2.4.3 (Current Version)
 V 2.1 downloaded > 25k times
 Translated into 20+ languages
 Most Active OWASP project
 28 active contributors
Zest
 Scripting language developed by Mozilla team
 Free and open source
 Represent JSON
 Included with ZAP from 2.0
Fuzzing
 Highlight the text (user input/parameters)
 Select Fuzz category
 Run it and see the browser
 You can use multiple fuzz payloads
Injection
 Highlight the found text
 You can get information from failed requests
 Also use your patterns
Hashing and New UI
 Included with ZAP
 New UI: Hide or Show all tabs (also advanced options)
 You can add note and use filter in history tab
 Persistent Session to resume your work
 Define Scan policy to control the attacks
Don’t stick with one tool , use more because each one has its advantages
References
 https://www.youtube.com/watch?v=eH0RBI0nmww&list=PLEBitBW-
Hlsv8cEIUntAO8st2UGhmrjUB

More Related Content

PPTX
The OWASP Zed Attack Proxy
PDF
PPTX
Learn to pen-test with OWASP ZAP
PPTX
PPTX
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
PPTX
Burp suite
PDF
Test Automation
PDF
Automated Malware Analysis and Cyber Security Intelligence
The OWASP Zed Attack Proxy
Learn to pen-test with OWASP ZAP
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Burp suite
Test Automation
Automated Malware Analysis and Cyber Security Intelligence

What's hot (20)

PPTX
TypeScript intro
PPTX
Web application vulnerability assessment
PDF
Automated vs manual testing
PPTX
Web Hacking With Burp Suite 101
PDF
Getting Started With Cypress
PPTX
TypeScript VS JavaScript.pptx
PPTX
Spring boot
PPTX
Introduction to Node js
PDF
Test and Behaviour Driven Development (TDD/BDD)
PPTX
Appium Presentation
PPT
Selenium ppt
PDF
Getting started with appium
PDF
The story of SonarQube told to a DevOps Engineer
PPTX
Introduction to Automation Testing
PDF
Robot Framework with Python | Edureka
PPTX
Streams In C# Tutorial
PDF
An Introduction To Automated API Testing
PDF
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
PPTX
Cypress for Testing
TypeScript intro
Web application vulnerability assessment
Automated vs manual testing
Web Hacking With Burp Suite 101
Getting Started With Cypress
TypeScript VS JavaScript.pptx
Spring boot
Introduction to Node js
Test and Behaviour Driven Development (TDD/BDD)
Appium Presentation
Selenium ppt
Getting started with appium
The story of SonarQube told to a DevOps Engineer
Introduction to Automation Testing
Robot Framework with Python | Edureka
Streams In C# Tutorial
An Introduction To Automated API Testing
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Cypress for Testing
Ad

Viewers also liked (20)

ODP
OWASP Zed Attack Proxy Demonstration - OWASP Bangalore Nov 22 2014
PPTX
Burp Suite Starter
ODP
2014 ZAP Workshop 1: Getting Started
ODP
Automating OWASP ZAP - DevCSecCon talk
PDF
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
PPTX
Static analysis for security
PDF
Introduction to burp suite
PPTX
Webinar: Ransomware - Five Reasons You’re Not As Protected As You Think
PDF
Using Massively Distributed Malware in APT-Style Attacks
PDF
Base64 Encoding
KEY
Scénarios d'exploitation Metasploit - FR : Scénario 1
ODP
2600 av evasion_deuce
PDF
The old is new, again. CVE-2011-2461 is back!
PPT
Pentesting Using Burp Suite
PDF
Attaque metasploite
KEY
Scénarios d'exploitation Metasploit - FR : Scénario 3
PPTX
Fuzzing | Null OWASP Mumbai | 2016 June
PDF
14 Jan17- Nullmeets -Blockchain concept decoded by Ninad Sarang
PDF
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
PDF
An EyeWitness View into your Network
OWASP Zed Attack Proxy Demonstration - OWASP Bangalore Nov 22 2014
Burp Suite Starter
2014 ZAP Workshop 1: Getting Started
Automating OWASP ZAP - DevCSecCon talk
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Static analysis for security
Introduction to burp suite
Webinar: Ransomware - Five Reasons You’re Not As Protected As You Think
Using Massively Distributed Malware in APT-Style Attacks
Base64 Encoding
Scénarios d'exploitation Metasploit - FR : Scénario 1
2600 av evasion_deuce
The old is new, again. CVE-2011-2461 is back!
Pentesting Using Burp Suite
Attaque metasploite
Scénarios d'exploitation Metasploit - FR : Scénario 3
Fuzzing | Null OWASP Mumbai | 2016 June
14 Jan17- Nullmeets -Blockchain concept decoded by Ninad Sarang
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
An EyeWitness View into your Network
Ad

Similar to OWASP Zed Attack Proxy (20)

PDF
Zed Attack Proxy (ZAP)
PPT
Zap attack proxy
PDF
N Different Strategies to Automate OWASP ZAP - Cybersecurity WithTheBest - Oc...
ODP
OWASP 2012 AppSec Dublin ZAP Intro
PPT
Automating security test using Selenium and OWASP ZAP - Practical DevSecOps
PDF
DAST in CI/CD pipelines using Selenium & OWASP ZAP
ODP
Practical Security Testing for Developers using OWASP ZAP at Dot Net Bangalor...
ODP
OWASP 2013 EU Tour Amsterdam ZAP Intro
PPTX
Cyber ppt
PPTX
OWASP ZAP API Automation
ODP
OWASP 2013 AppSec EU Hamburg - ZAP Innovations
PDF
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...
PPTX
Security testautomation
PDF
GECon2017_ Security testing and selenium tests can you do one using the other...
ODP
OWASP 2013 APPSEC USA Talk - OWASP ZAP
ODP
OWASP 2013 Limerick - ZAP: Whats even newer
PPTX
OWSAP Zap Tool Execution - API Security Scan
ODP
JavaOne 2014 Security Testing for Developers using OWASP ZAP
PDF
Automated Security Testing
PPTX
Security testing using zap
Zed Attack Proxy (ZAP)
Zap attack proxy
N Different Strategies to Automate OWASP ZAP - Cybersecurity WithTheBest - Oc...
OWASP 2012 AppSec Dublin ZAP Intro
Automating security test using Selenium and OWASP ZAP - Practical DevSecOps
DAST in CI/CD pipelines using Selenium & OWASP ZAP
Practical Security Testing for Developers using OWASP ZAP at Dot Net Bangalor...
OWASP 2013 EU Tour Amsterdam ZAP Intro
Cyber ppt
OWASP ZAP API Automation
OWASP 2013 AppSec EU Hamburg - ZAP Innovations
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...
Security testautomation
GECon2017_ Security testing and selenium tests can you do one using the other...
OWASP 2013 APPSEC USA Talk - OWASP ZAP
OWASP 2013 Limerick - ZAP: Whats even newer
OWSAP Zap Tool Execution - API Security Scan
JavaOne 2014 Security Testing for Developers using OWASP ZAP
Automated Security Testing
Security testing using zap

Recently uploaded (20)

PPTX
MYSQL Presentation for SQL database connectivity
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
Machine learning based COVID-19 study performance prediction
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Review of recent advances in non-invasive hemoglobin estimation
PPTX
Cloud computing and distributed systems.
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
KodekX | Application Modernization Development
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
cuic standard and advanced reporting.pdf
PDF
Spectral efficient network and resource selection model in 5G networks
PDF
Encapsulation theory and applications.pdf
MYSQL Presentation for SQL database connectivity
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Understanding_Digital_Forensics_Presentation.pptx
Machine learning based COVID-19 study performance prediction
Unlocking AI with Model Context Protocol (MCP)
Reach Out and Touch Someone: Haptics and Empathic Computing
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Review of recent advances in non-invasive hemoglobin estimation
Cloud computing and distributed systems.
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Network Security Unit 5.pdf for BCA BBA.
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
KodekX | Application Modernization Development
The AUB Centre for AI in Media Proposal.docx
NewMind AI Monthly Chronicles - July 2025
cuic standard and advanced reporting.pdf
Spectral efficient network and resource selection model in 5G networks
Encapsulation theory and applications.pdf

OWASP Zed Attack Proxy

  • 1. OWASP Zed Attack Proxy FADI ABDULWAHAB FABDULWAHAB.COM
  • 2. Overview  https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project  Pen Testing tool for web applications  Easy to install (required Java as prerequisites)  Free and open source (World contribution)  Ideal for beginners and professionals  Support automation  Cross platform(Windows , Linux and Mac)  Fully documented and Integrated with other tools
  • 3. Overview  Intercepting tool  Active /Passive scanning  Spider to crawl the site (also support Ajax spider for heavy JavaScript applications)  Report Generation with useful information and recommendation  Brute force (based on OWASP DirBuster tool)  https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project  It is now included in the ZAP Marketplace as a ZAP add-on rather than as a stand-alone tool  to brute force directories and files names on web/application servers  Fuzzing (using fuzzdb and OWASP JBroFuzz)  https://github.com/fuzzdb-project/fuzzdb  https://www.owasp.org/index.php/JBroFuzz
  • 4. Overview  Auto tagging (hidden filed , cookie …)  Port scanning  Parameters analysis  Support Web socket  http://browserquest.mozilla.org/  Support HTTP Sessions  Has REST API (Tools >> Browse API)  Has Dynamic SSL certificate to generate root certificate for browsers  Support Anti-CSRF token  Framework for other tools
  • 5. Overview  Quick Test  No authentication  Spider not covering everything  Add extensions/update as marketplace (Add-ons)  Debug and breakpoints  Support Context(Scopes)  Exclude/Include URLs  Authentication  Modes  Safe (passive), Protected(within scope) and Standard  You can scan Subtree only
  • 6. Overview  You can write Java or python codes  ZAP embedded into ThreadFix (Denim Group) and Minion (Mozilla)  Integrated with Firefox as Plug-in-Hack  Intercept client side GET/POST requests  Use less memory and has minimum false positive risks
  • 7. Installation and Configuration  Download it  Install it  Configure browser proxy (local proxy)  Run ZAP  Browser your application manually (No one know the application functionalities like you)  Use spider for more hidden content (beside manual browsing also find logical tests)  Run Attacks to find vulnerabilities
  • 8. Initial Setup  Configure Proxy(Options >> Local Proxy…)  Import SSL certificate (.cer) to certificate manger in your browser if you need to intercept SSL websites (Options >> Dynamic SSL…)  chrome://settings/search#ssl  Open Sites Tab to view resources which have been visited  Check Request/Response  Vulnerable Site https://github.com/psiinon/bodgeit
  • 9. Security Testing in Dev and QA  Consider security in all phases of project  It’s a risk to postpone this testing at the end of project lifecycle  Most important phases are Dev and QA  Beside testing functionality test also inject ZAP for security Test  https://github.com/zaproxy/zaproxy/wiki/SecRegTests
  • 10. Security Testing in Dev and QA
  • 11. Authentication  Context  A set of URLs together  Good to Categories your web applications  Session Management  Cookie based  HTTP Header based  Authentication methods  Form , HTTP Header or oAuth authentication  User Management  Define users and map them to HTTP sessions
  • 12. HTTP Sessions  Browser your site with different accounts  All sessions are recorded to HTTP Session tab  You can switch between them using “Set as active”  Refresh the page after switching the session  Flag login page (username , password and indicators for login and logout)  Then click resend
  • 13. HTTP Sessions  Demo  Browse the site anonymously  Login from the browser  Go to login page and flag as Context  Define Username , passwords  Create Users  Spider the site as User
  • 14. HTTP Sessions  This force ZAP to login again  Try to resend a page after removing session cookie from header  You can add session manually
  • 15. HTTP Sessions  With Ajax site , maybe the session is not recorded  You can identify it manually  Right click and Flag as Session token  Right click and make it active  Then logout from the site and login again  Sometime you need to exclude logout page to avoid session termination
  • 16. Attacks and Attacks Strength  You can control the attacks and attacks strength
  • 17. Statistics – ZAP Innovations  Released Sept 2010  ZAP 2.4.3 (Current Version)  V 2.1 downloaded > 25k times  Translated into 20+ languages  Most Active OWASP project  28 active contributors
  • 18. Zest  Scripting language developed by Mozilla team  Free and open source  Represent JSON  Included with ZAP from 2.0
  • 19. Fuzzing  Highlight the text (user input/parameters)  Select Fuzz category  Run it and see the browser  You can use multiple fuzz payloads
  • 20. Injection  Highlight the found text  You can get information from failed requests  Also use your patterns
  • 21. Hashing and New UI  Included with ZAP  New UI: Hide or Show all tabs (also advanced options)  You can add note and use filter in history tab  Persistent Session to resume your work  Define Scan policy to control the attacks Don’t stick with one tool , use more because each one has its advantages