OWASP ZAP 2.14

Free ZAP is a penetration testing tool for finding web app vulnerabilities.
3 
Rating
Your vote:
Latest version:
2.14 See all
Developer:
Simon Bennetts
Request
Download
link when available
Freeware
Used by 111 people
Info updated on:

OWASP ZAP is a penetration testing tool that helps to identify security vulnerabilities in web applications. It is easy to use and can be used by anyone with varying levels of security experience. It offers automated scanners and manual tools to detect vulnerabilities.

Share your experience:
Write a review about this app

Video and screenshot (2)

Comments

5 stars
0
4 stars
1
3 stars
0
2 stars
1
1 stars
0
User

Your vote:

Suggestions