ports

security/zaproxy

zaproxy-2.7.0 – web application security tool

Description

The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration
testing tool for finding vulnerabilities in web applications.
It is designed to be used by people with a wide range of security experience and
as such is ideal for developers and functional testers who are new to
penetration testing.
ZAP provides automated scanners as well as a set of tools that allow you to find
security vulnerabilities manually.

WWW: https://www.owasp.org/index.php/ZAP

Only for arches
amd64 i386
Categories:
java security

Library dependencies

None

Build dependencies

None

Run dependencies