-->

Jumat, 13 Oktober 2017

OWASP ZAP (short for Zed Attack Proxy) is an open-source web application security scanner. It is intended to be used by both those new to application security as well as professional penetration testers.

It is one of the most active OWASP projects and has been given Flagship status. It is also fully internationalized and is being translated into over 25 languages.

When used as a proxy server it allows the user to manipulate all of the traffic that passes through it, including traffic using https.

It can also run in a ‘daemon’ mode which is then controlled via a REST Application programming interface.

This cross-platform tool is written in Java and is available in all of the popular operating systems including Microsoft Windows, Linux and Mac OS X.

ZAP was added to the ThoughtWorks Technology Radar in May 2015 in the Trial ring.

Features



source : sourceforge.net

Some of the built in features include: Intercepting proxy server, Traditional and AJAX Web crawlers, Automated scanner, Passive scanner, Forced browsing, Fuzzer, WebSocket support, Scripting languages, and Plug-n-Hack support. It has a plugin-based architecture and an online ‘marketplace’ which allows new or updated features to be added. The GUI control panel is easy to use.

Awards



source : www.kitploit.com

  • One of the OWASP tools referred to in the 2015 Bossie award for The best open source networking and security software
  • Second place in the Top Security Tools of 2014 as voted by ToolsWatch.org readers
  • Top Security Tool of 2013 as voted by ToolsWatch.org readers
  • Toolsmith Tool of the Year for 2011

See also



source : resources.infosecinstitute.com

  • Web application security
  • OWASP Open Web Application Security Project
  • Burp suite
  • W3af
  • Fiddler (software)

References



source : www.owasp.org

External links



source : medium.com

  • Official website


source : www.javacodegeeks.com

 
Sponsored Links