OWASP Zed Attack Proxy

FREE / month with a 30-day free trial

Description

Zed Attack Proxy, also known as ZAP, is a web application vulnerability scanner developed by OWASP. It is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

These are the key functionalities of ZAP:

  • Intercepting Proxy
  • Active and Passive Scanners
  • Traditional and AJAX spiders
  • Report Generation
  • Forced browsing
  • Fuzzer
  • Dynamic SSL certificates
  • Authentication and session support

Additional information

Version

2.7.0 (build 101)

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.

Category:

Log in with your credentials

or    

Forgot your details?

Create Account