Download List

Project Description

OWASP Zed Attack Proxy (ZAP) is an easy-to-use integrated penetration testing tool for finding vulnerabilities in Web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen tester's toolbox. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

System Requirements

System requirement is not defined
Information regarding Project Releases and Project Resources. Note that the information here is a quote from Freecode.com page, and the downloads themselves may not be hosted on OSDN.

2013-01-31 08:55
2.0.0

An online marketplace, new traditional and AJAX spiders, Web sockets support, and many other changes.

2011-11-07 06:20
1.3.4

This is a bugfix and usability release.

2011-10-05 10:50
1.3.3

This is a bugfix release.

2011-08-21 21:15
1.3.2

This is a bug fix release.

2011-07-06 16:55
1.3.1

This is a bug fix release.

Project Resources