All public logs

Jump to navigation Jump to search

Combined display of all available logs of Embedded Lab Vienna for IoT & Security. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).

Logs
  • 21:36, 28 February 2023 BAras talk contribs created page Web Application Pentesting: OWASP ZAP, Burp Suite, and Ettercap (Created page with "=== Summary === The process of evaluating the security of a system or network by simulating an attack is known as penetration testing. Burp Suite, OWASP ZAP, and Ettercap are penetration testing applications. Burp Suite is a commonly used tool for web application testing that includes an intercepting proxy, a web application scanner, and various other tools such as intruder, and repeater. It enables testers to detect and exploit web application vulnerabilities, such as...")