What's new

Closed Digital forensic tool

Status
Not open for further replies.

YOVICPAW

Honorary Poster
Joined
Dec 7, 2015
Posts
596
Reaction
195
Points
233
Zed Attack Proxy - Web Application Penetration Testing Tool
6:59 AM Linux , Linux-häçking-Tools , Mac-häçking-Tools , Mac-OSX , Windows , Windows-10 , Windows-7 , Windows-8 ,Windows-häçking-Tool , Windows-XP
Zed-Attack-Proxy.jpg

Zed Attack Proxy (ZAP) is an easy-to-use web application penetration testing tool that is designed for people with a wide range of security experiences. It is ideal for developers and functional testers who are new to penetration testing, and it is also a useful addition to a professional pentester's toolbox.

ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.
Here are some of the important functionalities of ZAP:
  • Intercepting Proxy
  • Traditional and AJAX spiders
  • Automated scanner
  • Passive scanner
  • Forced browsing
  • Fuzzer
  • Dynamic SSL certificates
  • Smartcard and Client Digital Certificates support
  • Web sockets support
  • Support for a wide range of scripting languages
  • Plug-n-häçk support
  • Authentication and session support
  • Powerful REST based API
  • Automatic updating option

OWASP-Zed-Attack-Proxy-Screenshot.jpg
Zed Attack Proxy Screenshot

Note: You should only use ZAP to attack an application that you have permission to test. If you are worried about using ZAP then switch to the "Safe mode", this will significantly reduce ZAP's functionality and prevent you from causing any damage.

You do not have permission to view the full content of this post. Log in or register now.

like para masaya
 

Attachments

Status
Not open for further replies.
Back
Top