Asaf SaharTesting For SQL Injection Vulnerabilities using OWASP ZAPIn this blog post, I will explain SQL Injection (SQLi) and how to test for it using the OWASP ZAP tool. OWASP ZAP is one of the leading…Jun 16, 2023Jun 16, 2023
Asaf SaharinAppsFlyer EngineeringScaling Security Testing by OWASP ZAP APIMy journey of learning about additional security vulnerabilities continues with Reflected Cross-Site Scripting (XSS). To see how this…Dec 12, 20211Dec 12, 20211
Asaf SaharinAppsFlyer EngineeringMy Journey into a QA Security Mindset: Information disclosure vulnerabilityMy journey into a QA Security Mindset continues with learning about Information Disclosure vulnerabilities. If you would like to see how…Aug 30, 2021Aug 30, 2021
Asaf SaharinAppsFlyer EngineeringMy Journey to a QA Security Mindset SSRF vulnerabilityIn my previous blog post, I discussed the first vulnerability that I learned about in my journey to a QA security mindset — IDOR. If you…Jul 12, 2021Jul 12, 2021
Asaf SaharinAppsFlyer EngineeringMy Journey into a QA Security Mindset: IDOR vulnerabilityIntroApr 20, 2021Apr 20, 2021
Asaf SaharinAppsFlyer EngineeringMy Journey into a QA Security Mindset: Engage your solution with multiple R&D teamsThanks for joining me for my second post in this QA Security Mindset series! For this blog post, I will focus on the steps I took to…Mar 2, 2021Mar 2, 2021
Asaf SaharinAppsFlyer EngineeringMy Journey into a QA Security Mindset: IntroductionHow it all startedJan 31, 2021Jan 31, 2021