Part 1 – OWASP Zed Attack Proxy – An Overview

Part 1 – OWASP Zed Attack Proxy – An Overview

HomeArkenstone LearningPart 1 – OWASP Zed Attack Proxy – An Overview
Part 1 – OWASP Zed Attack Proxy – An Overview
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Welcome to the OWASP ZAP tutorial. In this series, we will learn how to use ZAP to security/pen test a web application.
In this video I give a comprehensive overview of ZAP and its main features. Subsequent videos cover these features in more detail.

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.