Owasp Zed Attack Proxy

Karthika Suresh Babu, Jobin T.J
2021 Zenodo  
Abstract—Zed Attack Proxy (ZAP) is a free, open-source penetration testing tool.It is kept up to date under the auspices of the Open Web Application Security Project (OWASP). ZAP is a web application testing framework that is both flexible and extendable. ZAP is a so-called "man-in-the-middle proxy" at its core. It runs between the tester's browser and the web application, intercepting and inspecting messages transmitted between the two, modifying the contents if necessary, and then forwarding
more » ... hose packets on to their intended destination. It can be performed as a daemon process or as a stand-alone application.
doi:10.5281/zenodo.5101067 fatcat:2uvrt5dtl5djpiapwu4uyonhkq