OWASP Zed Attack Proxy v1.1.0 Released

Bookmark and Share

An easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who a new to penetration testing.ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

Some of ZAP's features:
Intercepting proxy
Automated scanner
Passive scanner
Brute Force scanner
Port scanner
Spider

Download: http://code.google.com

More info: http://www.owasp.org

{ 0 komentar... Views All / Send Comment! }

Posting Komentar