OWASP ZAP

OWASP ZAP
Stable release 2.4.0 / 14 April 2015
Development status Active
Operating system
Type Computer security
License Apache Licence
Website www.owasp.org/index.php/ZAP

OWASP ZAP (short for Zed Attack Proxy) is an open-source web application security scanner. It is intended to be used by both those new to application security as well as professional penetration testers.

It is one of the most active OWASP projects[1] and has been given Flagship status.[2] It is also fully internationalized and is being translated into over 25 languages.[3]

When used as a proxy server it allows the user to manipulate all of the traffic that passes through it, including traffic using https.

It can also run in a ‘daemon’ mode which is then controlled via a REST Application programming interface.

This cross-platform tool is written in Java and is available in all of the popular operating systems including Microsoft Windows, Linux and Mac OS X.

Features

Some of the built in features include: Intercepting proxy server, Traditional and AJAX Web crawlers, Automated scanner, Passive scanner, Forced browsing, Fuzzer, WebSocket support, Scripting languages, and Plug-n-Hack support. It has a plugin based architecture and an online ‘marketplace’ which allows new or updated features to be added.

Awards

See also

References

  1. "Open Web Application Security Project (OWASP)". Openhub.net. Retrieved 3 November 2014.
  2. "OWASP Project Inventory". Owasp.org. Retrieved 3 November 2014.
  3. "OWASP ZAP". Crowdin.com. Retrieved 3 November 2014.
  4. "ToolsWatch.org – The Hackers Arsenal Tools Portal » 2014 Top Security Tools as Voted by ToolsWatch.org Readers". Toolswatch.org. Retrieved 16 January 2015.
  5. "ToolsWatch.org – The Hackers Arsenal Tools Portal » 2013 Top Security Tools as Voted by ToolsWatch.org Readers". Toolswatch.org. Retrieved 3 November 2014.
  6. Russ McRee. "HolisticInfoSec: 2011 Toolsmith Tool of the Year: OWASP ZAP". Holisticinfosec.blogspot.com. Retrieved 3 November 2014.

External links