Skip to content

asadasivan/ZAPautomation

Repository files navigation

ZAP_automation (WIP)

Introduction

This project contains scripts to extend OWASP ZAP tool for CI/CD security testing pipleline. It uses the ZAP API to perform custom tests. The work is still in progress.

Getting Started

Checkout the project and start using it.

Prerequisites

Python ~2.7

Usage

python SSLScanner.py [options]

Options Description

Example

python 

Getting Help

contact Arunkumar Sadasivan contact.arunsec@gmail.com

Contributing

  1. Fork it
  2. Commit your changes
  3. Push to the branch
  4. Create new Pull Request

Issues

To report issues, bugs and enhancements requests, use the issue tracker.

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages