/zaproxy

The OWASP ZAP core project

Primary LanguageJavaApache License 2.0Apache-2.0

The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox.

For general information about ZAP:

For help using ZAP:

To learn more about ZAP development:

The ZAP Scripting Competition results are now available