Skip to main content

OWASP ZAP

Zed Attack Proxy (ZAP) is a free flexible and extensible open-source penetration testing tool, designed specifically for testing web applications

  • Credit: OWASP ZAP Dev Team
  • License: Apache-2.0