0
0

Delete article

Deleted articles cannot be recovered.

Draft of this article would be also deleted.

Are you sure you want to delete this article?

【TryHackMe】Introduction to OWASP ZAP:Walkthrough

Posted at

概要

TryHackMe「Introduction to OWASP ZAP」のWalkthroughです。

Task1

Q1.What does ZAP stand for?

A.Zed Attack Proxy

Q2.Connect to the TryHackMe network and deploy the machine. Once deployed, wait a few minutes and visit the web application: http://TARGET_MACHINE

Webページにアクセスします。

image.png

Task3

Q1.Install ZAP on an operating system of your choice!

Kaliのリポジトリからインストールできます。

$ sudo apt install zaproxy

Task5

Q1.What IP do we use for the proxy?

A.127.0.0.1

Task6

Q1.Try scanning the DVWA web application as an authenticated user.

Username: admin,Password: passwordでログインし、DVWA SecurityからレベルをLowに設定します。

image.png

site->attack->forced browse siteに遷移し、ディレクトリスキャンを実行します。

image.png

Task8

Q1.Use ZAP to bruteforce the DVWA 'brute-force' page. What's the password?

Brute Forceページに遷移し、GETリクエストパケットをキャプチャします。

image.png

TryHackMeのテキストに従い、ブルートフォースを実行するとレスポンスサイズの差異からパスワードを特定できました。

image.png

image.png

A.password

0
0
0

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
0
0

Delete article

Deleted articles cannot be recovered.

Draft of this article would be also deleted.

Are you sure you want to delete this article?