糖心vlog官网观看

Perform a Vulnerability Scan Using OWASP Zed Attack Proxy

Video placeholder
Loading...
View Syllabus

Skills You'll Learn

CompTIA Cybersecurity Analyst (CySA+), Cyber Security, Ethical Hacking, Kali Linux, Pentesting

From the lesson

OWASP Top 10 Mitigations

In this module, we will cover the OWASP Top 10 web application vulnerabilities. You'll learn to mitigate these vulnerabilities using various tools and techniques, including assembling fake TCP/IP packets with Hping3 and conducting scans with OWASP ZAP.

Taught By

  • Packt - Course Instructors

    Packt - Course Instructors

Explore our Catalog

Join for free and get personalized recommendations, updates and offers.