Skip to content

cr0hn/zaproxy

 
 

Repository files navigation

Build Status

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

####Please help us to make ZAP even better for you by answering the ZAP User Questionnaire!

For general information about ZAP:

  • Home page - the official ZAP page on the OWASP wiki (includes a donate button;)
  • Twitter - official ZAP announcements (low volume)
  • Blog - official ZAP blog
  • Monthly Newsletters - ZAP news, tutorials, 3rd party tools and featured contributors
  • Swag! - official ZAP swag that you can buy, as well as all of the original artwork released under the CC License

For help using ZAP:

To learn more about ZAP development:

Justification

Justification for the statements made in the tagline at the top;)

Popularity:

Contributors:

About

The OWASP ZAP core project

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Java 64.5%
  • HTML 32.0%
  • Python 1.3%
  • JavaScript 1.1%
  • PHP 0.9%
  • XSLT 0.1%
  • Other 0.1%