OWASP ZAP Description

Zed Attack Proxy is a free and open-source penetration test tool that is being maintained under the wing of the Open Web Application Security Project. ZAP is flexible and extensible and was specifically designed for testing web applications. ZAP is a "man in the middle proxy" that acts as a firewall between the browser and the web app. It can intercept and inspect the messages between the browser and web applications, modify them if necessary, and then forward those packets to the destination. It can be used both as a standalone application and as a daemon process. ZAP offers functionality for all skill levels, from developers to security testers, to security specialists, to security testers who are new to security testing. ZAP supports all major OSes and Dockers, so you don't have to stick with one OS. You can access additional functionality from the ZAP Marketplace by downloading add-ons.

Integrations

API:
Yes, OWASP ZAP has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
OWASP
Year Founded:
2001
Headquarters:
United States
Website:
www.zaproxy.org

Media

OWASP ZAP Screenshot 1
Recommended Products
Twilio Segment - the Leading Customer Data Platform Icon
Twilio Segment - the Leading Customer Data Platform

Get started with a free Segment account and access 450+ integrations, features and capabilities.

We’ll show you how Segment helps 25,000+ businesses to collect, clean, and activate their data. Twilio is the #1 CDP for market share four years in a row per IDC (2019-2022).

Product Details

Platforms
Windows
Mac
Linux
Type of Training
Documentation
Customer Support
Online

OWASP ZAP Features and Options

Application Security Software

Analytics / Reporting
Open Source Component Monitoring
Source Code Analysis
Third-Party Tools Integration
Training Resources
Vulnerability Detection
Vulnerability Remediation

OWASP ZAP Lists