Search

Suggested keywords:
  • Java
  • Docker
  • Git
  • React
  • NextJs
  • Spring boot
  • Laravel

Zaproxy - An easy to use integrated penetration testing tool for finding vulnerabilities

  • Share this:
post-title
The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox.

Its functionality include Intercepting Proxy, Automated scanner, Forced browsing, Dynamic SSL certificates and lot more.
https://github.com/zaproxy/zaproxy
https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
http://code.google.com/p/zaproxy
License:
Tech: