DAST TryHackMe Walkthrough (ZAP Proxy)

Описание к видео DAST TryHackMe Walkthrough (ZAP Proxy)

Learn about Dynamic Application Security Testing.

Dynamic Application Security Testing (DAST)

Room Objectives

Learn how DAST can be applied to find weaknesses in real-world applications.
Understand the pros and cons of using DAST instead of other techniques.
Familiarise yourself with some of the tools used for DAST.

https://tryhackme.com/room/dastzap

#tryhackme

Комментарии

Информация по комментариям в разработке