OWASP ZAP

The OWASP Zed Attack Proxy (ZAP) project was created by OWASP as a free security tool for discovering vulnerabilities on web servers and applications with a simple and easy-to-use interface.

OWASP ZAP is pre-installed in Kali Linux. To start, let's perform a web vulnerability scan on our target OWASP BWA virtual machine.

To start with using OWASP ZAP, perform the following steps:

  1. Open OWASP ZAP and then navigate to Applications | 03 - Web Application Analysis | OWASP-ZAP. On the interface, click on Automated Scan, as shown here:
  1. Enter the IP address of the OWASP BWA virtual machine and click Attack to begin the security scan: ...

Get Learn Kali Linux 2019 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.