OWASP ZAP

OWASP ZAP

2.9.0

OWASP ZAP: A feature-rich and robust penetration testing program that can spot the vulnerabilities of your web applications

OWASP ZAP is a powerful tool that lets you test your web applications for vulnerabilities. It includes a large number of components which let you analyze the security risks of vulnerabilities detected in your online application.

To test a web application you’ll have to enter its URL and press the Attack button. This will start the test operation and offer initial results almost instantly. You’ll be able to see all recovered information in a lower panel, sorted in multiple tabs.

You can see all vulnerabilities detected by OWASP ZAP in the Alerts section – information provided for each vulnerability includes its name, URL, reliability, risk level and parameter among others. Also, the program will offer a possible solution to assist you in the removal of the discovered vulnerabilities.

OWASP ZAP packs a few more components such as the Spider and the Fuzzer, of which the latter allows you to send invalid data to a specific target.

Download Details

  • Updated:
    Oct 20, 2020
  • User Rating:
    3.0 / 5 (1 votes)
  • Editors' Review:
    Not yet reviewed
  • Downloads:
    5,458
Similar software
TemplateToaster 8.1.0.21097
Web design tool for creation of Joomla, Drupal and Wordpress themes and templates
68 / 11,070
iiCreator 7.50
A friendly WYSIWYG interactive image building software that allows you to create interactive images and upload them to your site
57 / 6,171
Justinmind Prototyper Pro 10.4.4
A reliable application for creating interactive mockups for web and mobile applications and simulate them on various devices
42 / 5,169
Mobirise 5.9.17.79
Easily make custom and mobile friendly websites using themes, extensions and presets
88 / 5,677
GSA Captcha Breaker 4.82
Solves Captchas for You
84 / 10,853
ScreenSteps 4.6.2 Build 727
You can literally create visual, detailed lessons in 5 to 10 minutes
29 / 3,230