Step-by-step – OWASP ZAP Installation in Manjaro

May 8, 2020 | By the+gnu+linux+evangelist.

Getting Started

  1. 5. Making OWASP ZAP Launcher

    Now to Create OWASP ZAP Launcher
    Execute:

    sudo cp /opt/zaproxy/'OWASP ZAP.desktop' /usr/share/applications/

    Logout and Back to Enable it.

  2. 6. Launching OWASP ZAP

    Finally, Launch & Enjoy OWASP ZAP on Manjaro
    On Finish Launch it:

    How to Quick Start OWASP ZAP Manjaro - finish launch

    Or to Launch from Shell use:

    zap.sh
  3. 7. OWASP ZAP Getting Started

    OWASP ZAP Penetration Testing Quick Start

    Getting-Started with OWASP ZAP

How to Quick Start OWASP ZAP Manjaro - UI

Contents


Tags: , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , ,

QuickChic Theme • Powered by WordPress