In this blog we are going to learn about how to use OWASP Zed Attack Proxy (ZAP) to scan the security vulnerabilities of web applications. It is an open source web application scanner.  Let’s see how to use it in Linux.

Zed Attack Proxy

#Step 1.  First you have to install ZAP scan tool from here.

#Step 2. Now go to the terminal .
1). Open ZAP scan folder i.e. ZAP_2.6.0

2). Execute command ls

3). Execute ./zap.sh

zed attack proxy
#Step 3. Enter the URL as explained below.

zed attack proxy
#Step 4. Now attack on the URL to scan .

zed attack proxy

#Step 5. Wait for spidering and scanning.

zed attack proxy

#Step 6. Goto Report >> Generate HTML Report as shown below or you can generate report in XML and Markdown format also (According to your need).

 

 

Support

That’s all for  OWASP Zed Attack Proxy (ZAP) , still if you have any further query  feel free to contact us, we will be happy to help you https://wedgecommerce.com/contact-us/.

 

Leave A Reply

Please verify that you are not a robot.

Tell us about Your Company

How can we help you with your business?




    Message Sent!

    If you have more details or questions, you can reply to the received confirmation email.

    Back to Home