DAST: Task 1-3: DevSecOps: TryHackMe: Walkthrough 10.0 #dast #devsecops #tryhackme

DAST: Task 1-3: DevSecOps: TryHackMe: Walkthrough 10.0 #dast #devsecops #tryhackme

HomeZaheer NazirDAST: Task 1-3: DevSecOps: TryHackMe: Walkthrough 10.0 #dast #devsecops #tryhackme
DAST: Task 1-3: DevSecOps: TryHackMe: Walkthrough 10.0 #dast #devsecops #tryhackme
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
DAST: Task 1-3: DevSecOps: TryHackMe: Run 10.0

Room: https://tryhackme.com/r/room/dastzap

Is DAST a replacement for SAST or SCA? (Yes/No)

What is the common name for the process of mapping the interface and parameters of an application?

Does DAST check an application's code for vulnerabilities? (Yes/No)

ZAP can run an AJAX spider using browsers without a graphical user interface (GUI). What are these browsers called?

Analyze the Sites tab. What HTTP parameters can be passed to login.php using the POST method? (In alphabetical order and separated by commas)

What other .php resource besides nospiders-gallery.php was found by the AJAX spider but not by the normal spider?

#DAST #devsecops #tryhackme #Task1-3

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.