OWASP Zed Attack Proxy v1.2.0 Released

Bookmark and Share

An easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox.
ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.


This release includes the following significant changes:
Memory leaks have been fixed in the active scanner and spider.
External applications can now be invoked from the Sites and History tabs.
The passive scanner now looks for vulnerabilities, such as:
Autocomplete forms with password fields
Cookies without the 'HttpOnly?' flag
SSL Cookies without the 'secure' flag
Weak authentication

Download: http://code.google.com

{ 0 komentar... Views All / Send Comment! }

Posting Komentar