Chevron Left
Back to Web Application Security Testing with OWASP ZAP

Learner Reviews & Feedback for Web Application Security Testing with OWASP ZAP by Coursera Project Network

4.2
stars
275 ratings

About the Course

By the end of this project, you will learn the fundamentals of how to use OWASP Zed Attack Proxy (ZAP). This tool greatly aids security professionals and penetration testers to discover vulnerabilities within web applications. You will learn how to perform a basic web app vulnerability scan, analyze the results, and generate a report of those results. This course includes steps on how to configure the browser proxy to passively scan web requests and responses by simply exploring websites. This course will also include how to use dictionary lists to find files and folders on a web server, and how to spider crawl websites to find all the links and URLs. Finally, the end of the course gives a brief overview of how to intercept, view, modify, and forward web requests that occur between the browser and web application. Note: This course works best for learners who are based in the North America region. We’re currently working on providing the same experience in other regions....

Top reviews

H

Jul 13, 2020

The information is very helpful. I got basic knowledge to continue learning OWASP ZAP.

AM

May 12, 2022

Explore me more to acquire entirely different knowledge of what I thought I know

Filter by:

26 - 50 of 50 Reviews for Web Application Security Testing with OWASP ZAP

By Рахмонов Ш

•

Sep 22, 2020

good project thanks

By Ashar M

•

Jun 4, 2020

Good For Beginners

By Mini M

•

Jul 15, 2021

great learning !!

By Umair T

•

Jun 28, 2022

Very helpful

By Juan F C H

•

Oct 25, 2021

Very well

By chandan

•

Aug 1, 2020

great !!!

By Md. A R

•

Aug 5, 2020

nice

By Vishal J

•

Jul 3, 2020

Nice

By ALI A

•

Aug 10, 2022

thx

By jack k

•

Feb 26, 2022

It is a very good lecture for beginner!! I highly recommend this course.

By Reynaldo P G

•

Sep 13, 2020

It is good for starters, but I think for the tool we fall a little short.

By Shivanandha

•

May 20, 2020

This gives all the required bases for OWASP ZAP tool needed.

By Sahil S

•

Jul 8, 2020

its good but not much

By SHUSHANT P

•

Dec 11, 2021

Knowledgable course

By Unmesha B

•

Aug 6, 2020

good course

By KAMLESH Y

•

Jun 14, 2020

ok

By Md.Fazla I M

•

Nov 3, 2020

Nice. I request the instructor to make the audio more understandable and clear.

By Deleted A

•

Jun 21, 2020

I wonder if this course will continue or the only material included on week 1

By Deep R

•

Aug 24, 2020

Rhyme causes problem to start multillidae ......however the tutorial is good

By Kiran G

•

Jun 1, 2020

Good one to refer for the beginners

By António M d S M

•

May 1, 2023

Esperava mais conteúdo

By PRASHANTH R S

•

May 9, 2020

Its just for begnieers

By Sunidhi A G

•

Aug 13, 2020

Did not get any help regarding the errors faced and couldnt complete all tasks as shown in vedios.

By sebastian g r

•

Jun 4, 2020

I wouldn't have paid for this course. It's 'meh' if you're getting it for free... but honestly, charging 10 usd for a course on OWASP? The O stands for Open!! WTH is wrong with this people? The final quiz not only had typos, it stated things that are inaccurate and rated you on their interpretation. My advice: go read about OWASP ZAP somewhere else.

By Ludovic K

•

May 21, 2021

The VM used in the guided exercise is wrongly configured and does not run iis properly