drag0s / zaproxy

The OWASP ZAP core project

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OWASP ZAP

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

####ZAP is taking part in the Google Summer of Code! If you'd like to participate then see the GSoC 2016 wiki page

####Please help us to make ZAP even better for you by answering the ZAP User Questionnaire!

For general information about ZAP:

  • Home page - the official ZAP page on the OWASP wiki (includes a donate button;)
  • Twitter - official ZAP announcements (low volume)
  • Blog - official ZAP blog
  • Monthly Newsletters - ZAP news, tutorials, 3rd party tools and featured contributors

For help using ZAP:

To learn more about ZAP development:

Justification

Justification for the statements made in the tagline at the top;)

Popularity:

Contributors:

About

The OWASP ZAP core project


Languages

Language:Java 64.1%Language:HTML 32.3%Language:Python 1.3%Language:JavaScript 1.1%Language:PHP 0.9%Language:XSLT 0.1%Language:Lex 0.1%Language:Batchfile 0.0%Language:Makefile 0.0%Language:Shell 0.0%Language:Perl 0.0%Language:CSS 0.0%