Skip to content

dbpeng/zaproxy

 
 

Repository files navigation

The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox.

Vote for ZAP in the Toolswatch Top Security Tools of 2015 survey.

For general information about ZAP:

For help using ZAP:

To learn more about ZAP development:

The ZAP Scripting Competition results are now available

About

The OWASP ZAP core project

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Java 63.6%
  • HTML 33.1%
  • Python 1.2%
  • JavaScript 1.1%
  • PHP 0.8%
  • XSLT 0.1%
  • Other 0.1%