/zaproxy

The OWASP ZAP core project

Primary LanguageJavaApache License 2.0Apache-2.0

OWASP ZAP

License GitHub release Build Status CII Best Practices Github Releases javadoc OWASP Flagship Language grade: Java Quality Gate Status Twitter Follow

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing.

For more details about ZAP see the new ZAP website at zaproxy.org