The ZAP by Checkmarx Core project
-
Updated
Nov 4, 2024 - Java
The ZAP by Checkmarx Core project
ZAP Add-ons
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting !
Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...
Zed Attack Proxy Scripts for finding CVEs and Secrets.
A Docker image for bits of Kali Linux
ZAP add-on containing the web-backdoors and attack files from FuzzDB
OWASP ZAP addon for finding vulnerabilities in JWT Implementations
This is a collection of ZAProxy Automation Tools and scripts to automate security tests of WEB Applications and WEB Sites
OWASP ZAP add-on for finding vulnerabilities in File Upload functionality.
a ZAPROXY Addon ActiveScan for detecting SQL injection with more better way.
A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applications that need to access pages in a specific order, such as shopping carts or registration of member information.
Continuation of the ZAP Neonmarker add-on previously by Juha Kivekäs
A Raku module for the OWASP ZAP API.
Security testing 'bWAPP' web application using ZA proxy tool
Add a description, image, and links to the zaproxy topic page so that developers can more easily learn about it.
To associate your repository with the zaproxy topic, visit your repo's landing page and select "manage topics."