Simple Web Attack with OWASP ZAP Standart Mode on Kali Linux

Trabla: Simple Web Attack with OWASP ZAP Standart Mode on Kali Linux

Simple Web Attack with OWASP ZAP Standart Mode on Kali Linux


OWASP ZAP (short for Zed Attack Proxy) is an open-source web application security scanner. It is intended to be used by both those new to application security as well as professional penetration testers.

It is one of the most active OWASP projects and has been given Flagship status. It is also fully internationalized and is being translated into over 25 languages.

When used as a proxy server it allows the user to manipulate all of the traffic that passes through it, including traffic using https.

Solving:





No comments:

Post a Comment