Using the ZAP Proxy docker image

 

Using the ZAP Proxy docker image

ZAP Proxy is an open source tool available for performing scans on applications to conduct vulnerability scans. This blog post looks at the steps we can follow to invoke the zap proxy docker image.

Step 1: First we need to get the stable docker version pulled. To achieve this issue the below command.

docker pull owasp/zap2docker-stable

Step 2: Issue the docker run command to open the zap proxy on port 8080

docker run -u zap -p 8080:8080 -p 8090:8090 -i owasp/zap2docker-stable zap-webswing.sh

Step 3: Issue the URL to open the zap proxy as below

http://localhost:8080/zap/

The below image indicates that ZAP attack proxy is starting up on your browser




Comments