zaproxy Package Description

The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox.

Source: https://code.google.com/p/zaproxy/
zaproxy Homepage | Kali zaproxy Repo

  • Author: OWASP.org
  • License: Apache 2.0

Tools included in the zaproxy package

zaproxy – OWASP Zed Attack Proxy

The OWASP Zed Attack Proxy.

zaproxy Usage Example(s)

[email protected]:~# zaproxy

zap