This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Zed Attack Proxy Project

From OWASP
Revision as of 14:50, 4 October 2010 by Psiinon (talk | contribs)

Jump to: navigation, search

Main

ZAP Add Alert Screen Shot
ZAP Help Screen Shot
ZAP History Filter Screen Shot
ZAP Search Tab Screen Shot

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who a new to penetration testing.

ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

The current version of ZAP is 1.0.0 and it can be downloaded from the Google Code page.

Some of ZAP's features:

Some of ZAP's characteristics:

  • Easy to install (just requires java 1.6)
  • Ease of use a priority
  • Comprehensive help pages
  • Under active development
  • Open source
  • Free (no paid for 'Pro' version)
  • Cross platform
  • Involvement actively encouraged

ZAP is a fork of the well regarded Paros Proxy.

Roadmap

Release 1.0.0

This release provides the following significant additions to the Paros Proxy:

  • Comprehensive help screens
  • Break points to replace Traps
  • A new Reports menu with added functionality
  • Improved History searching
  • A history filter
  • Notes, which can be added to any request
  • Multiple tags
  • Add and edit alerts
  • A new encoder / descoder
  • Passive scanning, which at this release allows tags to be automatically added

Full details are available here

Release 1.1.0

This release is planned for before the end of 2010 and is likely to include:

  • OWASP rebranding
  • Improvements to the passive and active automated scanners
  • Improvements the Spider
  • The addition a basic port scanner
  • The ability to brute force files and directories (using components from DirBuster)
  • Further internationalization

Future releases

Future releases are likely to include:

  • Further improvements to the passive and active automated scanners
  • Further improvements the Spider
  • Fuzzing (using components from JBroFuzz)

Get Involved

Involvement in the development of ZAP is actively encouraged!

You do not have to be a security expert in order to contribute.

Some of the ways you can help:

Feedback

Please use the zaproxy-develop Google Group for feadback:

  • What do like?
  • What dont you like?
  • What features could be made easier to use?
  • Which of the planned features would you like to see implemented first?
  • What other features would you like to see?
  • How could the help pages be improved?

Log issues

Have you had a problem using ZAP?

If so and its not already been logged then please report it

Localization

Are you fluent in another language? Can you help translate ZAP into that language?

If so then please get in touch.

Note that work on fully internationalizing ZAP is ongoing.

If you express an interest in translating ZAP then this work will be prioritised!

Development

If you fancy having a go at adding functionality to ZAP then please get in touch via the zaproxy-develop Google Group.

Again, you do not have to be a security expect to contribute code - working on ZAP could be great way to learn more about web application security!

If you actively contribute to ZAP then you will be invited to join the project.


Project About

Flagship big.jpg

Review this project.

For more details about ZAP see the new ZAP website at zaproxy.orgZap-website.png


Quick Download

Download OWASP ZAP!

News and Events

Please see the News and Talks tabs

Change Log

Code Repo

Email List

Questions? Please ask on the ZAP User Group

Project Leader

Project Leader
Simon Bennetts @

Co-Project Leaders
Ricardo Pereira @

Rick Mitchell @

Related Projects

Open Hub Stats

Classifications

Mature projects.png Owasp-builders-small.png
Owasp-breakers-small.png
Apache 2 License
Project Type Files TOOL.jpg


Retrieved from "https://wiki.owasp.org/index.php?title=OWASP_Zed_Attack_Proxy_Project&oldid=90591"