andregasser / zaproxy

The OWASP ZAP core project

Home Page:https://www.zaproxy.org

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

License GitHub release Java CI CII Best Practices Github Releases javadoc OWASP Flagship Language grade: Java Quality Gate Status Open Source Helpers Twitter Follow

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing.

For more details about ZAP see the new ZAP website at zaproxy.org

About

The OWASP ZAP core project

https://www.zaproxy.org

License:Apache License 2.0


Languages

Language:Java 73.5%Language:HTML 24.9%Language:Python 1.0%Language:Kotlin 0.4%Language:JavaScript 0.1%Language:Shell 0.1%Language:Lex 0.0%Language:Perl 0.0%Language:XSLT 0.0%