The Zed Attack Proxy (ZAP) es una aplicacion para encontrar vulnerabilidades en aplicaciones Web.

Algunas caracteristicas son:

  • – OWASP rebranding
  • – Brute Force scanner c/o the OWASP DirBuster project
  • – Port scanner
  • – Active Scan tab
  • – Enhancements to the Spider tab
  • – Smartcard support c/o Andiparos
  • – A new ‘Attack’ menu
  • – More internationalization (all main tabs and menu items)
  • – Localization: Brazilian Portuguese, German, Polish and Spanish

 

749px ZAP ScreenShotHelp

Downloadzaproxy

 

Via: Cryptex

Por admin

Deja una respuesta

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock