Introducing Burp Suite, OWASP ZAP,
and WebGoat

Prabal Jaat
Apr 27, 2022

--

To start with tools like Burp Suite, OWASP ZAP, and WebGoat, you need to
install Kali Linux in your virtual box. We will do that for one reason: Kali
Linux comes up with all these tools by default. Therefore you don’t have to
install them separately. I strongly recommend using the virtual machine
and Kali Linux; do not use these hacking tools in your own system, be it
Windows, Linux, or Mac. They either can break your system or do not work
properly.
We will talk about the Kali Linux installation process in great detail in
the next chapter. After that, we will learn to operate three essential tools:
Burp Suite, OWASP ZAP, and WebGoat. As we progress, we will see that
more tools are needed. We will learn those tools also when the situation
demands.

--

--

Prabal Jaat
Prabal Jaat

Written by Prabal Jaat

Let's Made Technology Fun #again | Cyber Security Researcher

No responses yet