This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Projects/OWASP Zed Attack Proxy Project/Pages/Talks

From OWASP
Revision as of 09:36, 3 October 2014 by Psiinon (talk | contribs)

Jump to: navigation, search

Upcoming Talks/Training:


2014 October 9: Columbus, OH: OWASP Code Jam

The central Ohio OWASP chapter is going to be squashing some ZAP bugs :)


2014 October 16-17: Black Hat Arsenal, Amsterdam: Zakaria Rachid: OWASP ZAP

The Zed Attack Proxy (ZAP) is currently the most active open source web application security tool and competes effectively with commercial tools.

While it is an ideal tool for people new to appsec, it also has many features specifically intended for advanced penetration testing.

Zack will give a quick introduction to ZAP and then dive into the more advanced features, presenting some useful scripts as well as giving an overview of where its heading.