This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Zed Attack Proxy Project"

From OWASP
Jump to: navigation, search
(Roadmap)
Line 229: Line 229:
 
[[Image:zap128x128.png|right]]
 
[[Image:zap128x128.png|right]]
 
<div style="font-size:120%;border:none;margin: 0;color:#000">
 
<div style="font-size:120%;border:none;margin: 0;color:#000">
 
==Release 2.3.0==
 
ZAP 2.3.0 has been released, which includes:
 
* A ZAP 'lite' version in addition to the existing 'full' version
 
* View, intercept, manipulate, resend and fuzz client-side (browser) events
 
* Enhanced authentication support
 
* Support for non standard apps
 
* Input Vector scripts
 
* Scan policy - fine grained control
 
* Advanced Scan dialog
 
* Extended command line options
 
* More API support
 
* Internationalized help file
 
* Keyboard shortcuts
 
* New UI options
 
* More functionality moved to add-ons
 
* New and improved active and passive scanning rules
 
 
For more details see http://code.google.com/p/zaproxy/wiki/HelpReleases2_3_0
 
  
 
==Release 2.4.0==
 
==Release 2.4.0==
 +
ZAP 2.4.0 has been released, which includes:
 +
* Attack Mode
 +
* Advanced Fuzzing
 +
* Scan Policies
 +
* Scan Dialogs with Advanced Options
 +
* Hiding Unused Tabs
 +
* New Add-ons
 +
* New Scan Rules
 +
* Changed Scan Rules
 +
* More User Interface Changes
 +
* Extended API Support
 +
* Internationalized Help Add-ons
  
The major features we are currently working on include:
+
For more details see http://owasp.blogspot.co.uk/2015/04/owasp-zap-240.html
* Client side scanning
 
* Advanced fuzzing
 
* Advanced access control testing
 
* SOAP service scanning
 
* Sequence scanning
 
* Sequence detection
 
  
The date and exact features that will be included in 2.4 have not been finalized.
+
</div>
  
</div>
 
 
= Get Involved =
 
= Get Involved =
 
[[Image:zap128x128.png|right]]
 
[[Image:zap128x128.png|right]]

Revision as of 16:40, 14 April 2015

Flagship big.jpg
Zap128x128.png

Review this project.

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.

ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

ZAP-Download.png

ZAP came second in the Top Security Tools of 2014 as voted by ToolsWatch.org readers

For a quick overview of ZAP and to see some of the more advanced ZAP features see these tutorial videos on YouTube:

 

For more videos see the links on the wiki videos page.

Interested in a ZAP talk or training event? See the talks tab. Not one near you? Contact a Zap Evangelist to arrange one!

Want a very quick introduction? See the project pamphlet.

For a slightly longer introduction see the project presentation.

For more details about ZAP, including the full user guide, see the wiki.

We recently asked our users for feedback about ZAP, you can see their responses (which are separate for each languages) here: English, French, Spanish, Arabic

<paypal>Zed Attack Proxy</paypal>


Quick Download

Download OWASP ZAP!

News and Events

Please see the News and Talks tabs

Change Log

Code Repo

OWASP ZAP on Google Code

Email List

Questions? Please ask on the ZAP User Group

Project Leader

Project Leader
Simon Bennetts @

Related Projects

Ohloh

Classifications

Mature projects.png Owasp-builders-small.png
Owasp-breakers-small.png
Apache 2 License
Project Type Files TOOL.jpg
Zap128x128.png

ZAP Add Alert Screen Shot

ZAP Help Screen Shot
ZAP History Filter Screen Shot
ZAP Search Tab Screen Shot
Zap128x128.png

Upcoming Talks/Training:

For details of upcoming ZAP related talks or training please see the latest ZAP Newsletter


Zap128x128.png

Latest News:

Zap128x128.png

Yes, you can now buy ZAP related gear!

Its your chance to show your support for the project, c/o `CafePress`.

Click on the tshirt to enter the ZAP Gear Store:

Zap-tshirt-cp.PNG

Zap128x128.png

ZAP is developed by a worldwide team of volunteers.

But we have also been helped by many organizations, either financially or by encouraging their employees to work on ZAP:

Zap128x128.png

Some of ZAP's features:

  • Open source
  • Cross platform (it even runs on a Raspberry Pi!)
  • Easy to install (just requires java 1.7)
  • Completely free (no paid for 'Pro' version)
  • Ease of use a priority
  • Comprehensive help pages
  • Fully internationalized
  • Translated into over 20 languages
  • Community based, with involvement actively encouraged
  • Under active development by an international team of volunteers

ZAP is a fork of the well regarded Paros Proxy.

Zap128x128.png

ZAP supports the following languages:

  • English
  • Arabic
  • Bosnian
  • Brazilian Portuguese
  • Chinese
  • Danish
  • Filipino
  • French
  • German
  • Greek
  • Indonesian
  • Italian
  • Japanese
  • Korean
  • Persian
  • Polish
  • Russian
  • Sinhala
  • Spanish
  • Urdu

You can use Crowdin to help improve these translations or add new ones right now!

Zap128x128.png

Release 2.4.0

ZAP 2.4.0 has been released, which includes:

  • Attack Mode
  • Advanced Fuzzing
  • Scan Policies
  • Scan Dialogs with Advanced Options
  • Hiding Unused Tabs
  • New Add-ons
  • New Scan Rules
  • Changed Scan Rules
  • More User Interface Changes
  • Extended API Support
  • Internationalized Help Add-ons

For more details see http://owasp.blogspot.co.uk/2015/04/owasp-zap-240.html

Zap128x128.png

Involvement in the development of ZAP is actively encouraged!

You do not have to be a security expert in order to contribute.

Some of the ways you can help:

Feature Requests

Please raise new feature requests as enhancement requests here: http://code.google.com/p/zaproxy/issues/list

If there are existing requests you are also interested in then please 'star' them - that way we can see which features people are most interested in and can prioritize them accordingly.

Feedback

Please use the zaproxy-users Google Group for feedback:

  • What do like?
  • What don't you like?
  • What features could be made easier to use?
  • How could the help pages be improved?

Log issues

Have you had a problem using ZAP?

If so and its not already been logged then please report it

Localization

Are you fluent in another language? Can you help translate ZAP into that language?

You can use Crowdin to do that!

Development

If you fancy having a go at adding functionality to ZAP then please get in touch via the zaproxy-develop Google Group.

Again, you do not have to be a security expert to contribute code - working on ZAP could be great way to learn more about web application security!

If you actively contribute to ZAP then you will be invited to join the project.

Retrieved from "https://wiki.owasp.org/index.php?title=OWASP_Zed_Attack_Proxy_Project&oldid=193314"