This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Zed Attack Proxy Project

From OWASP
Revision as of 09:47, 27 September 2013 by Psiinon (talk | contribs)

Jump to: navigation, search


Zap128x128.png

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.

ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

Want to help us make ZAP even better for you?

Just fill in the ZAP User Questionnaire which is available in English, French and Spanish!

You can view the responses so far (which are separate for each languages) here: English, French, Spanish

ZAP-Download.png

ZAP 2.2.2 is available via the above link!

For more details about 2.2.2 see the release notes

You can also get cross platform weekly releases which include all of the latest changes.

For a quick overview of ZAP and an introduction to version 2.0.0 see these tutorial videos on YouTube:

For more videos see the links on the wiki videos page.

Want a very quick introduction? See the project pamphlet.

For a slightly longer introduction see the project presentation.

For more details about ZAP, including the full user guide, see the wiki.

<paypal>Zed Attack Proxy</paypal>

Zap128x128.png

ZAP Add Alert Screen Shot

ZAP Help Screen Shot
ZAP History Filter Screen Shot
ZAP Search Tab Screen Shot
Zap128x128.png

Upcoming Talks:


2013 August 23: AppSec EU Hamburg Simon Bennetts: ZAP Innovations

The Zed Attack Proxy is one of the most popular OWASP projects, and has an enthusiastic developer community which encourages participation.

There are many new developments in progress that will provide functionality currently unavailable in other security tools.

In this session Simon will give a quick introduction for newcomers to ZAP, and then dive into the new changes


2013 November 20: AppSec USA New York Simon Bennetts: Zed Attack Proxy

The Zed Attack Proxy (ZAP) is now one of the most popular OWASP projects.

It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen tester's toolbox.

This talk will focus on the latest changes to ZAP and the plans for it’s future.

Due to the growing number of people working on ZAP, and the fact that there are 5 ZAP related Google Summer of Code 2013 projects, the content of the talk will be announced closer to the conference date.


Zap128x128.png

Latest News:

  • 2013/09/11 Version 2.2.0 released
  • 2013/07/29 New language file including support for Bosnian
  • 2013/06/17 ZAP user questionnaire launched, now in both English and Spanish
  • 2013/06/05 ZAP questions can now be asked on irc
  • 2013/05/10 5 ZAP related projects accepted for Google Summer of Code
  • 2013/04/18 Version 2.1.0 released
  • 2013/01/30 Version 2.0.0 released
  • 2012/11/27 Started a new zaproxy-test project of unit and integrations tests
  • 2012/10/29 Adopted Crowdin for translations
  • 2012/10/22 Started generating weekly releases
  • 2012/10/12 ZAP Overview tutorial video published
  • 2012/09/18 ZAP Gear Store goes live
  • 2012/08/05 Version 1.4.1 released
  • 2012/07/08 Version 1.4.0.1 downloaded over 15,000 times
  • 2012/07/05 Python API released
  • 2012/06/15 ZAP accepted for the OWASP Project Reboot
  • 2012/06/13 Using ZAP for Security Regression tests video published
  • 2012/06/04 Version 1.4.0.1 downloaded over 10,000 times
  • 2012/05/28 Simon's Introduction to ZAP talk at App Sec USA becomes the most watched OWASP video on vimeo
  • 2012/04/23 3 ZAP related Google Summer of Code 2012 projects accepted. To find out how these are progressing please see their wiki pages.
  • 2012/04/23 OWASP ZAP SmartCard Project officially launched.
  • 2012/04/08 Version 1.4.0.1 released
  • 2012/02/10 Version 1.3.4 downloaded over 10,000 times
  • 2012/02/01 OWASP ZAP is named the Toolsmith Tool of the Year for 2011!
Zap128x128.png

Yes, you can now buy ZAP related gear!

Its your chance to show your support for the project, c/o `CafePress`.

Click on the tshirt to enter the ZAP Gear Store:

Zap-tshirt-cp.PNG

Zap128x128.png

ZAP is developed by a worldwide team of volunteers.

But we have also been helped by many organizations, either financially or by encouraging their employees to work on ZAP:

Zap128x128.png

Some of ZAP's features:

  • Open source
  • Cross platform
  • Easy to install (just requires java 1.7)
  • Completely free (no paid for 'Pro' version)
  • Ease of use a priority
  • Comprehensive help pages
  • Fully internationalized
  • Translated into over 20 languages
  • Community based, with involvement actively encouraged
  • Under active development by an international team of volunteers

ZAP is a fork of the well regarded Paros Proxy.

Zap128x128.png

ZAP supports the following languages:

  • English
  • Arabic
  • Bosnian
  • Brazilian Portuguese
  • Chinese
  • Danish
  • Filipino
  • French
  • German
  • Greek
  • Indonesian
  • Italian
  • Japanese
  • Korean
  • Persian
  • Polish
  • Russian
  • Sinhala
  • Spanish
  • Urdu

You can use Crowdin to help improve these translations or add new ones right now!

Zap128x128.png

Release 2.2.0

ZAP 2.2.0 has been released, which includes:

For more details see http://code.google.com/p/zaproxy/wiki/HelpReleases2_2_0

Release 2.3.0

The next release has not been scheduled yet.

Please fill in the User Questionnaire linked off the first tab - this will help us prioritize features for future releases.

Zap128x128.png

Involvement in the development of ZAP is actively encouraged!

You do not have to be a security expert in order to contribute.

Some of the ways you can help:

Feature Requests

Please raise new feature requests as enhancement requests here: http://code.google.com/p/zaproxy/issues/list

If there are existing requests you are also interested in then please 'star' them - that way we can see which features people are most interested in and can prioritize them accordingly.

Feedback

Please use the zaproxy-develop Google Group for feedback:

  • What do like?
  • What don't you like?
  • What features could be made easier to use?
  • How could the help pages be improved?

Log issues

Have you had a problem using ZAP?

If so and its not already been logged then please report it

Localization

Are you fluent in another language? Can you help translate ZAP into that language?

You can use Crowdin to do that!

Development

If you fancy having a go at adding functionality to ZAP then please get in touch via the zaproxy-develop Google Group.

Again, you do not have to be a security expert to contribute code - working on ZAP could be great way to learn more about web application security!

If you actively contribute to ZAP then you will be invited to join the project.

Zap128x128.png
Flagship big.jpg

Review this project.

For more details about ZAP see the new ZAP website at zaproxy.orgZap-website.png


Quick Download

Download OWASP ZAP!

News and Events

Please see the News and Talks tabs

Change Log

Code Repo

Email List

Questions? Please ask on the ZAP User Group

Project Leader

Project Leader
Simon Bennetts @

Co-Project Leaders
Ricardo Pereira @

Rick Mitchell @

Related Projects

Open Hub Stats

Classifications

Mature projects.png Owasp-builders-small.png
Owasp-breakers-small.png
Apache 2 License
Project Type Files TOOL.jpg


Retrieved from "https://wiki.owasp.org/index.php?title=OWASP_Zed_Attack_Proxy_Project&oldid=159332"