DAST: Task 4-5: DevSecOps: TryHackMe: Walkthrough 10.1 #dast #devsecops #tryhackme

DAST: Task 4-5: DevSecOps: TryHackMe: Walkthrough 10.1 #dast #devsecops #tryhackme

HomeZaheer NazirDAST: Task 4-5: DevSecOps: TryHackMe: Walkthrough 10.1 #dast #devsecops #tryhackme
DAST: Task 4-5: DevSecOps: TryHackMe: Walkthrough 10.1 #dast #devsecops #tryhackme
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
DAST: Task 4-5: DevSecOps: TryHackMe: Run 10.1

Room: https://tryhackme.com/r/room/dastzap

Does disabling some test categories help speed up the scanning phase? (Yes/No)

There should be two high-risk alerts in your scan results. One is "Path Traversal." What is the other one?

What type of script was used to record the authentication process for our site in ZAP?

What additional high-risk vulnerability was found on the site after running the authenticated scan?

#DAST #devsecops #tryhackme #Task4-5

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.