Skip to content

Commit

Permalink
#1902 Replaced all occurences of OWASP ZAP to ZAP
Browse files Browse the repository at this point in the history
 This is due to ZAP no longer being part of OWASP

Signed-off-by: Ilyes Ben Dlala <ilyes.bendlala@iteratec.com>
  • Loading branch information
Ilyesbdlala committed May 8, 2024
1 parent c13dd4d commit 938fa52
Show file tree
Hide file tree
Showing 10 changed files with 15 additions and 16 deletions.
4 changes: 2 additions & 2 deletions scanners/zap-advanced/.helm-docs.gotmpl
Original file line number Diff line number Diff line change
Expand Up @@ -60,7 +60,7 @@ optional arguments:
-o OUTPUT_FOLDER, --output-folder OUTPUT_FOLDER
The path to a local folder used to store the output files, eg. the ZAP Report or logfiles.
-r XML,XML-plus,JSON,JSON-plus,HTML,HTML-plus,MD, --report-type XML,XML-plus,JSON,JSON-plus,HTML,HTML-plus,MD
The ZAP Report Type.
The ZAP Report Type.
```
{{- end }}

Expand Down Expand Up @@ -91,7 +91,7 @@ Additionally, there will be some ZAP Scripts included, these are stored in the c
│This CM contains ZAP session │ │ ▼ │ │A YAML configuration for ZAP that │
│scripts that are already included │ │ │ ┌───────────────────┐ │ │ │relates to a single scan execution. │
│within the zap-advanced scanner. │ │ │ │ │ │- can by used for selected scans │
│Feel free to add your own. │────────┼─────┼─▶│ ZAP Proxy │ │ │- not created by default │
│Feel free to add your own. │────────┼─────┼─▶│ ZAP Proxy │ │ │- not created by default │
│ │ │ │ │ └───────│- add your scan target specific config │
│ConfigMap: zap-scripts-session │ │ │ └───────────────────┘ │ │- needs to be referenced in Scan │
└──────────────────────────────────────┘ │ │- please use SecretMap for credentials! │
Expand Down
6 changes: 3 additions & 3 deletions scanners/zap-advanced/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@ Otherwise your changes will be reverted/overwritten automatically due to the bui
<a href="https://infosec.exchange/@secureCodeBox"><img alt="Mastodon Follower" src="https://img.shields.io/mastodon/follow/111902499714281911?domain=https%3A%2F%2Finfosec.exchange%2F"/></a>
</p>

## What is OWASP ZAP?
## What is ZAP?
:::caution Deprecation Notice
The `zap-advanced` and `zap` ScanType are being deprecated in favor of the `zap-automation-framework`, which encompasses all functionalities of the previous ScanTypes. We recommend transitioning to "zap-automation-framework". This change will take effect in the upcoming release cycle. For guidance on migrating to "zap-automation-framework," please refer to [here](/docs/scanners/zap-automation-framework#migration-to-zap-automation-framework).
:::
Expand Down Expand Up @@ -76,7 +76,7 @@ optional arguments:
-o OUTPUT_FOLDER, --output-folder OUTPUT_FOLDER
The path to a local folder used to store the output files, eg. the ZAP Report or logfiles.
-r XML,XML-plus,JSON,JSON-plus,HTML,HTML-plus,MD, --report-type XML,XML-plus,JSON,JSON-plus,HTML,HTML-plus,MD
The ZAP Report Type.
The ZAP Report Type.
```

## Requirements
Expand Down Expand Up @@ -109,7 +109,7 @@ Additionally, there will be some ZAP Scripts included, these are stored in the c
│This CM contains ZAP session │ │ ▼ │ │A YAML configuration for ZAP that │
│scripts that are already included │ │ │ ┌───────────────────┐ │ │ │relates to a single scan execution. │
│within the zap-advanced scanner. │ │ │ │ │ │- can by used for selected scans │
│Feel free to add your own. │────────┼─────┼─▶│ ZAP Proxy │ │ │ │- not created by default │
│Feel free to add your own. │────────┼─────┼─▶│ ZAP Proxy │ │ │ │- not created by default │
│ │ │ │ │ └───────│- add your scan target specific config │
│ConfigMap: zap-scripts-session │ │ │ └───────────────────┘ │ │- needs to be referenced in Scan │
└──────────────────────────────────────┘ │ │- please use SecretMap for credentials!
Expand Down
6 changes: 3 additions & 3 deletions scanners/zap-advanced/docs/README.ArtifactHub.md
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ The secureCodeBox project is running on [Kubernetes](https://kubernetes.io/). To

You can find resources to help you get started on our [documentation website](https://www.securecodebox.io) including instruction on how to [install the secureCodeBox project](https://www.securecodebox.io/docs/getting-started/installation) and guides to help you [run your first scans](https://www.securecodebox.io/docs/getting-started/first-scans) with it.

## What is OWASP ZAP?
## What is ZAP?
:::caution Deprecation Notice
The `zap-advanced` and `zap` ScanType are being deprecated in favor of the `zap-automation-framework`, which encompasses all functionalities of the previous ScanTypes. We recommend transitioning to "zap-automation-framework". This change will take effect in the upcoming release cycle. For guidance on migrating to "zap-automation-framework," please refer to [here](/docs/scanners/zap-automation-framework#migration-to-zap-automation-framework).
:::
Expand Down Expand Up @@ -81,7 +81,7 @@ optional arguments:
-o OUTPUT_FOLDER, --output-folder OUTPUT_FOLDER
The path to a local folder used to store the output files, eg. the ZAP Report or logfiles.
-r XML,XML-plus,JSON,JSON-plus,HTML,HTML-plus,MD, --report-type XML,XML-plus,JSON,JSON-plus,HTML,HTML-plus,MD
The ZAP Report Type.
The ZAP Report Type.
```

## Requirements
Expand Down Expand Up @@ -114,7 +114,7 @@ Additionally, there will be some ZAP Scripts included, these are stored in the c
│This CM contains ZAP session │ │ ▼ │ │A YAML configuration for ZAP that │
│scripts that are already included │ │ │ ┌───────────────────┐ │ │ │relates to a single scan execution. │
│within the zap-advanced scanner. │ │ │ │ │ │- can by used for selected scans │
│Feel free to add your own. │────────┼─────┼─▶│ ZAP Proxy │ │ │ │- not created by default │
│Feel free to add your own. │────────┼─────┼─▶│ ZAP Proxy │ │ │ │- not created by default │
│ │ │ │ │ └───────│- add your scan target specific config │
│ConfigMap: zap-scripts-session │ │ │ └───────────────────┘ │ │- needs to be referenced in Scan │
└──────────────────────────────────────┘ │ │- please use SecretMap for credentials!
Expand Down
4 changes: 2 additions & 2 deletions scanners/zap-advanced/docs/README.DockerHub-Scanner.md
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@ This `scanner` image is intended to work in combination with the corresponding `
docker pull securecodebox/scanner-zap-advanced
```

## What is OWASP ZAP?
## What is ZAP?
:::caution Deprecation Notice
The `zap-advanced` and `zap` ScanType are being deprecated in favor of the `zap-automation-framework`, which encompasses all functionalities of the previous ScanTypes. We recommend transitioning to "zap-automation-framework". This change will take effect in the upcoming release cycle. For guidance on migrating to "zap-automation-framework," please refer to [here](/docs/scanners/zap-automation-framework#migration-to-zap-automation-framework).
:::
Expand Down Expand Up @@ -84,7 +84,7 @@ optional arguments:
-o OUTPUT_FOLDER, --output-folder OUTPUT_FOLDER
The path to a local folder used to store the output files, eg. the ZAP Report or logfiles.
-r XML,XML-plus,JSON,JSON-plus,HTML,HTML-plus,MD, --report-type XML,XML-plus,JSON,JSON-plus,HTML,HTML-plus,MD
The ZAP Report Type.
The ZAP Report Type.
```

## Community
Expand Down
2 changes: 1 addition & 1 deletion scanners/zap-automation-framework/.helm-docs.gotmpl
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ usecase: "WebApp & OpenAPI Vulnerability Scanner"
{{- end }}

{{- define "extra.chartAboutSection" -}}
## What is OWASP ZAP?
## What is ZAP?

The [OWASP Zed Attack Proxy (ZAP)][zap owasp project] is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing.

Expand Down
2 changes: 1 addition & 1 deletion scanners/zap-automation-framework/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

apiVersion: v2
name: zap-automation-framework
description: A Helm chart for the OWASP ZAP Automation Framework that integrates with the secureCodeBox.
description: A Helm chart for the ZAP Automation Framework that integrates with the secureCodeBox.
type: application
# version - gets automatically set to the secureCodeBox release version when the helm charts gets published
version: v3.1.0-alpha1
Expand Down
2 changes: 1 addition & 1 deletion scanners/zap-automation-framework/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@ Otherwise your changes will be reverted/overwritten automatically due to the bui
<a href="https://infosec.exchange/@secureCodeBox"><img alt="Mastodon Follower" src="https://img.shields.io/mastodon/follow/111902499714281911?domain=https%3A%2F%2Finfosec.exchange%2F"/></a>
</p>

## What is OWASP ZAP?
## What is ZAP?

The [OWASP Zed Attack Proxy (ZAP)][zap owasp project] is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ The secureCodeBox project is running on [Kubernetes](https://kubernetes.io/). To

You can find resources to help you get started on our [documentation website](https://www.securecodebox.io) including instruction on how to [install the secureCodeBox project](https://www.securecodebox.io/docs/getting-started/installation) and guides to help you [run your first scans](https://www.securecodebox.io/docs/getting-started/first-scans) with it.

## What is OWASP ZAP?
## What is ZAP?

The [OWASP Zed Attack Proxy (ZAP)][zap owasp project] is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing.

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@ This `parser` image is intended to work in combination with the corresponding se
docker pull securecodebox/parser-zap-automation-framework
```

## What is OWASP ZAP?
## What is ZAP?

The [OWASP Zed Attack Proxy (ZAP)][zap owasp project] is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing.

Expand Down
1 change: 0 additions & 1 deletion scanners/zap/.helm-docs.gotmpl
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,6 @@ usecase: "WebApp & OpenAPI Vulnerability Scanner"
{{- define "extra.chartAboutSection" -}}
## What is ZAP?


:::caution Deprecation Notice
The `zap-advanced` and `zap` ScanType are being deprecated in favor of the `zap-automation-framework`, which encompasses all functionalities of the previous ScanTypes. We recommend transitioning to "zap-automation-framework". This change will take effect in the upcoming release cycle. For guidance on migrating to "zap-automation-framework," please refer to [here](/docs/scanners/zap-automation-framework#migration-to-zap-automation-framework).
:::
Expand Down

0 comments on commit 938fa52

Please sign in to comment.