ZAP by OWASP – Zed Attack Proxy – free penetration tool in web applications

ZAP este un instrument de pentesting pentru gasirea vulnerabilitatilor aplicatiilor web, este gratuit si ofera majoritatea facilitatilor necesare acestui topic, fiind ideal pentru expertii in securitate, dezvoltatori, dar si pentru novicii in pentesting.

Succes!

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.

ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project

Leave a comment

Adresa ta de email nu va fi publicată. Câmpurile obligatorii sunt marcate cu *

Time limit is exhausted. Please reload the CAPTCHA.