zaproxy/zaproxy

Name: zaproxy

Owner: OWASP ZAP

Description: The OWASP ZAP core project

Created: 2015-06-03 16:55:01.0

Updated: 2018-01-19 22:32:08.0

Pushed: 2018-01-20 00:17:10.0

Homepage: null

Size: 172496

Language: Java

GitHub Committers

UserMost Recent Commit# Commits

Other Committers

UserEmailMost Recent Commit# Commits

README

OWASP ZAP

License GitHub release Build Status CII Best Practices Coverity Scan Build Status Github Releases Javadocs OWASP Flagship Twitter Follow

The OWASP Zed Attack Proxy (ZAP) is one of the world?s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

Please help us to make ZAP even better for you by answering the ZAP User Questionnaire!

For general information about ZAP:

For help using ZAP:

Information about the official ZAP Jenkins plugin:

To learn more about ZAP development:

Justification

Justification for the statements made in the tagline at the top;)

Popularity:

Contributors:


This work is supported by the National Institutes of Health's National Center for Advancing Translational Sciences, Grant Number U24TR002306. This work is solely the responsibility of the creators and does not necessarily represent the official views of the National Institutes of Health.