Exposing OWASP juice shop vulnerabilities using ZAP

preview_player
Показать описание
A quick demo of OWASP juice shop vulnerabilities prepared for a graduate class in University of Maryland.
Рекомендации по теме
Комментарии
Автор

Bro why can't I see post method in zap after trying the logins

shabeerRafi-zi
Автор

so how did you manage to get the password of other users???? Your recoding just jumped to it???

othniel
Автор

Nice video bro! Sure did help in my project! :)

DarkMiglix
Автор

Does your automated scan bring up some alerts? Because mine does not show any

harambeeeeeeeeeee
Автор

how do you type administration to go to admin page? how do you know the keyword administration during sql injection 6:38

india