OWASP ZAP: Find vulnerabilities in web applications!

OWASP Zed Attack Proxy (ZAP) is an easy-to-use penetration testing tool for finding vulnerabilities in web applications.

It is designed for use by people with a wide range of experience and is therefore ideal for developers and security researchers new to penetration testing, as well as a useful addition to an experienced security testing toolbox.

ZAP provides automated scanners as well as a set of tools that allow you to detect security vulnerabilities manually.

Some of the features of ZAP:

  • Open source
  • Cross-platform
  • Easy to install
  • Completely free
  • Easy to use
  • Contains help pages
  • Translated into 12 languages
  • You are growing rapidly by a large group of volunteers

Some of them of ZAP:

  • Intercepting Proxy
  • Traditional and AJAX spiders
  • Automatic scanners
  • Passive scanners
  • Compulsory tour
  • Fuzzer
  • Dynamic SSL certificates
  • Smartcard and Client Digital Certificate support
  • Web sockets support
  • Support for a wide range of bundle languages
  • Plug-n-Hack support
  • Support   and session
  • Powerful REST based API
  • Automatic upgrade option
  • Integrated and growing market for additives

Application snapshots

  

 

You will find a guide on how to operate ZAP here

You can download it from here

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).