OWASP ZAP

OWASP ZAP

2.9.0

OWASP ZAP: A feature-rich and robust penetration testing program that can spot the vulnerabilities of your web applications

OWASP ZAP is a powerful tool that lets you test your web applications for vulnerabilities. It includes a large number of components which let you analyze the security risks of vulnerabilities detected in your online application.

To test a web application you’ll have to enter its URL and press the Attack button. This will start the test operation and offer initial results almost instantly. You’ll be able to see all recovered information in a lower panel, sorted in multiple tabs.

You can see all vulnerabilities detected by OWASP ZAP in the Alerts section – information provided for each vulnerability includes its name, URL, reliability, risk level and parameter among others. Also, the program will offer a possible solution to assist you in the removal of the discovered vulnerabilities.

OWASP ZAP packs a few more components such as the Spider and the Fuzzer, of which the latter allows you to send invalid data to a specific target.

Download Details

  • Updated:
    Oct 20, 2020
  • User Rating:
    3.0 / 5 (1 votes)
  • Editors' Review:
    Not yet reviewed
  • Downloads:
    5,354
Similar software
WYSIWYG Web Builder 19.1.2
Website builder with no knowledge
51 / 9,110
JPEXS Free Flash Decompiler 20.1.0
Extract and replace shapes, audio, video, text and photos found in SWF files
125 / 13,698
Crack Tracker Pro 1.8.9.6
Be A Part of the Fight Against Online Piracy
124 / 9,658
LIVEditor 1.2.7.993
A functional HTML and CSS code editor that helps you perform and save changes made to files
22 / 6,215
GSA Captcha Breaker 4.80
Solves Captchas for You
107 / 10,669
49 / 5,430