Fact-checked by Grok 2 weeks ago

ZAP (software)

OWASP ZAP (Zed Attack Proxy) is a free, open-source penetration testing tool specifically designed for identifying security vulnerabilities in web applications through automated and manual scanning. Developed as a fork of the Paros Proxy in 2009, ZAP was officially named and released in its initial version in 2010 by the Foundation, evolving from early concepts like "The Pentest" to become a community-driven project. It operates primarily as a man-in-the-middle , intercepting and inspecting HTTP messages between a browser and to allow for analysis, modification, and replay of . This core functionality enables both passive scanning—where ZAP monitors without active interference—and active scanning, which proactively tests for common vulnerabilities such as , (XSS), and insecure configurations. ZAP supports cross-platform deployment on Windows, , and macOS, as well as containerized environments like , making it accessible for developers, security professionals, and penetration testers. Key features include an intuitive desktop with tabs for , sites, alerts, and ; an extensible add-on marketplace for custom scripts and integrations; and automation capabilities via APIs for in DevSecOps pipelines. The tool also offers a Heads Up Display (HUD) mode for in-browser testing and supports scripting in languages like and Zest for advanced customization. As one of the most widely used open-source (DAST) tools, ZAP is actively maintained by an international development team with support from sponsors like , ensuring regular updates and a robust for detection in modern environments. Its integration into projects underscores its role in promoting secure practices globally.

Overview

Purpose and Functionality

OWASP ZAP (Zed Attack Proxy) is an open-source (DAST) tool designed to identify vulnerabilities in web applications during development and testing phases. It functions as an integrated penetration testing platform, enabling users to detect security issues such as , (XSS), and broken authentication mechanisms. The core purpose of ZAP is to assist testers, developers, and functional testers in proactively uncovering weaknesses through a combination of automated scanning and manual exploration techniques. As an Flagship Project, it emphasizes accessibility for users across skill levels, from those new to to experienced professionals. At a high level, ZAP operates by as a between the user's and the target , capturing HTTP/HTTPS traffic to map the application's structure and identify potential entry points for attacks. This workflow proceeds with automated scans to probe for vulnerabilities, followed by the generation of detailed reports highlighting risks and remediation suggestions. ZAP's design prioritizes ease of use, allowing novices to leverage out-of-the-box automated scans while providing experts with flexible manual tools for in-depth investigation.

Licensing and Platform Support

ZAP is released under the 2.0, a permissive that allows users to freely use, modify, and distribute the software for both commercial and non-commercial purposes, provided that the copyright notice and permission notice are included in all copies or substantial portions of the software. This licensing model promotes widespread adoption and community involvement without restrictive requirements. Originally developed and maintained under the Foundation since its first release in 2010, ZAP transitioned to an independent open-source project in September 2023 to better secure funding for ongoing development. In 2024, the project partnered with , with three core team members joining the company, leading to its branding as "ZAP by Checkmarx" while remaining open-source and community-driven. Contributions from a global developer community continue to shape its evolution through the project's repository. As a cross-platform Java application, ZAP supports Windows, macOS, and operating systems, with compatibility extending to resource-constrained environments like the . It requires 17 or higher to run and is also available via containers for containerized deployments. Distribution occurs through multiple channels, including official installers and packages downloadable from the ZAP website, which link to releases for the latest versions. The source code is hosted on at github.com/zaproxy/zaproxy, enabling direct access for building and customization. Additionally, ZAP is accessible via various package managers, such as Homebrew for macOS (brew install --cask zap), Flathub and Snapcraft for , and Winget or for Windows. The core ZAP tool is provided at no cost, emphasizing its accessibility as a security testing resource. Optional commercial extensions and services, including enhanced support and integrations, are available through partners like , which incorporates ZAP into its broader offerings.

History and Development

Origins and Early Development

OWASP ZAP, or Zed Attack Proxy, was created in by Simon Bennetts as a of the Paros proxy tool, which had become neglected despite its earlier popularity in security testing. Bennetts aimed to revive and enhance the to provide a more maintainable, open-source option for intercepting and analyzing , addressing the limitations of outdated tools in the growing field of . The initial motivation stemmed from the need for an accessible, community-driven web vulnerability scanner that could serve the community without the complexity or cost of commercial alternatives like . Bennetts, serving as the lead developer, emphasized a graphical user interface () to make the tool approachable for non-experts, including developers and testers new to testing workflows. Early development focused on core functionality and basic active scanning capabilities, positioning ZAP as a practical for identifying common web vulnerabilities like injection flaws and . The first public release, version 1.0, occurred on , 2010, marking ZAP's debut as an independent project before its formal acceptance into later that December. This timing coincided with another Paros fork called Andiparos, but ZAP differentiated itself through its Apache License 2.0 and developer-oriented features, quickly attracting contributors like Axel Neumann. The release gained rapid traction within the security community, with Bennetts demonstrating it at conferences such as , where it was highlighted for its ease of use and extensibility. Following its adoption as an official project, ZAP's early evolution laid the groundwork for broader community involvement under the organization's umbrella.

Major Milestones and Releases

In 2011, ZAP version 1.3.0 introduced active and passive scanning modes, along with capabilities, a new for , full , and Beanshell , marking a significant expansion in its functionalities. These enhancements enabled more robust detection and laid the groundwork for programmatic . By 2013, version 2.0.0 launched the add-on , facilitating community-contributed extensions, while adding support for the spider, WebSockets, and a quick start tab to streamline user workflows. Later in 2013, version 2.2.0 further advanced through enhanced scripting with Zest and Plug-n-Hack support, allowing for more dynamic and customizable testing scenarios. In 2014, version 2.3.0 revamped authentication handling to support complex scenarios and non-standard applications. Version 2.4.0, released in June 2015, introduced attack mode, advanced , and refined scan options, enhancing testing efficiency. From 2016 to 2020, ZAP continued to evolve with key usability improvements. A major milestone came in 2019 with version 2.8.0, which debuted the Heads-Up Display (HUD) for in-browser testing, bringing ZAP's tools directly into the web environment for easier exploration and scanning. The project's 10th anniversary in 2020 was celebrated with version 2.10.0, a bug fix and enhancement release that required 8 minimum and emphasized stability for broader adoption. Recent releases have focused on and . Version 2.14.0 in October 2023 provided bug fixes and enhancements supporting pipeline automation through the existing framework, enabling seamless scans in development workflows. In May 2024, version 2.15.0 introduced scripts as first-class scan rules, restructured desktop menus, and a new log level command-line option, improving customization and automation flexibility. Version 2.16.0, released in January 2025, shifted the minimum requirement to 17, added a Client for modern applications, detachable tabs, standard scan policies, and site tree export for differential analysis, with further enhancements and optimizations. A bug fix follow-up, 2.16.1 in March 2025, included support for pluggable and Windows native decorations. In August 2023, the ZAP team announced its transition from the Foundation to the Software Security Project (SSP) effective September 2023, to secure sustainable funding while maintaining its open-source nature. This was followed in September 2024 by a partnership with , which sponsored core maintenance and employed the project leads to ensure ongoing development. ZAP's growth has been driven by a vibrant , with the project achieving Top 1000 status on by 2020, reflecting millions of annual downloads.

Core Features

Intercepting Proxy

ZAP's intercepting proxy serves as a man-in-the-middle (MITM) tool that captures and analyzes HTTP and traffic between a client's or application and the target , enabling testers to inspect and manipulate communications in real-time. This functionality is foundational for manual penetration testing, allowing users to observe all requests and responses, including dynamic interactions, without altering the underlying application flow unless explicitly modified. To configure the proxy, users set their browser or application's proxy settings to route traffic through ZAP's default endpoint at localhost:8080, which can be adjusted via the Options > Network menu. For HTTPS interception, ZAP automatically generates a unique root CA certificate (2048-bit RSA with SHA-1 signature, valid for one year) on first use and dynamically creates site-specific sub-certificates for each secure connection, enabling decryption while maintaining the illusion of a trusted server to the client. Testers must then install this root CA as a trusted authority in their browser—such as importing the .cer file into Firefox's Certificate Authorities or adding it to Windows' Trusted Root Certification Authorities store—to avoid certificate warnings and ensure seamless MITM proxying. Key operations within the include viewing raw request and response data in dedicated tabs, editing payloads to test for vulnerabilities like injection flaws, and setting breakpoints to pause traffic for on-the-fly modifications before forwarding. Breakpoints can be applied globally to all requests/responses or selectively to specific URLs, sites, or patterns via the or right-click menus in the or Sites tabs, facilitating precise control during testing. Additionally, users can replay intercepted requests directly from the history, repeating them against the target to verify behaviors or chain attacks. A distinctive aspect of ZAP's is its integration of passive scanning, which automatically analyzes proxied messages for low-risk vulnerabilities—such as outdated headers or exposed information—without sending additional probes or disrupting the session. This background process runs on all HTTP and traffic routed through the proxy, providing immediate alerts in the Alerts tab while keeping the testing workflow non-intrusive. The integrates seamlessly with any standard browser or application supporting proxy configuration, including support for connections via the WebSockets add-on, which intercepts bidirectional traffic post-HTTP handshake for inspection and manipulation. It also handles traffic from modern web technologies, such as calls, as part of its comprehensive HTTP/ proxying capabilities.

Automated Scanning

ZAP's automated scanning capabilities encompass two distinct modes: passive scanning and active scanning, enabling comprehensive vulnerability detection without requiring manual intervention for each test. Passive scanning operates by analyzing all HTTP and messages that pass through ZAP's , identifying potential issues such as missing or invalid security headers like X-Frame-Options or Content-Security-Policy frame-ancestors directives. This mode includes 73 built-in rules that flag informational discrepancies, application errors, and other passive indicators of misconfiguration or weakness in responses. In contrast, active scanning proactively probes targets by injecting crafted payloads to simulate attacks, testing for exploitable vulnerabilities such as , (XSS), and path traversal. It features 62 built-in rules, many of which directly address risks from the Top 10, including injection flaws and broken . These rules are customizable through policies, where users can adjust thresholds—low, medium, or high—to control aggressiveness, such as limiting certain checks (e.g., HTTP PUT methods in XSS rules) at higher thresholds to balance thoroughness and performance. The scanning process begins with spidering, ZAP's automated crawler that maps the application's structure from the Sites tree—including the traditional , the AJAX Spider for dynamic content, and the Client Spider (introduced in ZAP 2.16.0 in January 2025) for enhanced crawling of JavaScript-heavy applications using browser extensions—followed by targeted scans on discovered endpoints; it supports authenticated testing via contexts that manage user sessions and scope scans to specific applications, thereby reducing irrelevant alerts and false positives. Upon completion, scans generate detailed reports in or XML formats, categorizing by risk levels (high, medium, low, or informational) and confidence scores (high, medium, or low), with each providing remediation guidance such as specific practices or fixes. ZAP's are housed in community-maintained add-ons, allowing frequent updates to incorporate new threats and refinements that further minimize false positives through improved awareness and logic.

Advanced Capabilities

Fuzzing and Scripting

ZAP's Fuzzer tool enables users to perform targeted fuzz testing by generating and sending variable payloads to web application inputs, such as form fields or API parameters, to detect crashes, anomalies, or security flaws like injection vulnerabilities. Users initiate fuzzing by right-clicking on a captured request in the Sites or History tab, selecting a location to fuzz (e.g., a parameter value), and adding payloads from built-in lists, add-on files, or custom generators. This process supports payloads sourced from external files, such as fuzz databases, or dynamically created via scripts, allowing for flexible testing of inputs against unexpected or malformed data. The tool includes processors to refine fuzzing: payload processors modify individual payloads before transmission, location processors adjust the fuzzing site across requests, and message processors alter entire HTTP messages or control execution flow. Results are displayed in a dedicated Fuzzer tab, where users manually review responses for indicators of vulnerabilities, such as error messages or behavioral changes, with options to follow redirects and search for specific strings. ZAP tracks fuzzing outcomes through result entries that include response details, enabling identification of anomalies like unusual error rates or deviations in response patterns, though effectiveness depends on manual payload tuning to avoid false positives or exhaustive resource use. Complementing fuzzing, ZAP's scripting engine allows customization of security assessments through embeddable scripts that access internal data structures and extend core functionality. It supports languages compliant with JSR 223, including (via ), , , and the domain-specific language, which uses a JSON-based format for graphical editing and recording. Zest scripts, originally developed by for web security tools, facilitate recording of interactions via ZAP's toolbar or browser extensions, supporting stand-alone scripts and authentication types like TOTP handling. Script types include active and passive rules for custom detection, HTTP sender scripts for intercepting and modifying traffic, scripts for inline alterations, and extender scripts for adding elements or endpoints. Common use cases involve automating multi-step attacks, such as chaining sequences with injections, or integrating with external tools via stand-alone or targeted scripts run against specific URLs. For instance, scripts manage session handling in complex environments, while targeted scripts enable replay of fuzz-like attacks with scripted variations. While powerful for tailored testing, both fuzzing and scripting are resource-intensive, particularly with large payload sets or complex scripts, requiring users to configure options like thread counts and timeouts to balance thoroughness and performance. Scripts execute under ZAP's permissions, necessitating caution against untrusted code, and Zest's recording is limited to stand-alone types, with other scripts built manually or via templates.

API and Automation Integration

ZAP provides a comprehensive RESTful that enables programmatic interaction with its scanning and analysis capabilities, allowing integration into automated workflows beyond the graphical user interface. The supports , , and XML formats and is accessible via HTTP requests, typically on the default port 8080 at , with access restricted to the local machine unless configured otherwise. Key functionalities include managing sessions through endpoints like /JSON/core/action/newSession for creating new sessions, /JSON/core/action/loadSession for importing existing ones, and /JSON/core/action/saveSession for exporting sessions. Additionally, report generation is facilitated by endpoints such as /JSON/core/other/htmlreport for outputs, /JSON/core/other/jsonreport for alerts, and /JSON/core/other/xmlreport for XML formats, enabling automated extraction of scan results. Central to automation is the site's mapping and scanning endpoints, which allow for dynamic exploration and . For instance, /JSON/core/view/urls retrieves a list of discovered URLs, providing a for further analysis, while /JSON/ascan/action/scan initiates active scans on specified URLs or contexts, with parameters for , limitation, and selection to control the scan's depth and focus. These endpoints support -based and can be invoked with query parameters or requests, making them suitable for scripting in languages like or via official client libraries. The API's structure, organized into components like core for general operations and ascan for active scanning, ensures modular access to ZAP's features. Complementing the API is ZAP's Automation Framework, which uses YAML-based configuration files to define headless execution plans for scans, including spidering, active scanning, and report generation. These plans can be generated automatically via command-line options like -autogenmin for minimal setups or -autogenmax for comprehensive ones, and executed in non-interactive mode using -cmd -autorun <plan.yaml>, allowing ZAP to run without the desktop UI and exit with configurable status codes for pipeline integration. The framework supports environments through official images, facilitating deployment in pipelines such as Jenkins—where scripts invoke ZAP commands—or Actions, where plans trigger baseline or full scans on code changes. This enables automated in DevSecOps practices, such as running lightweight baseline scans during pull requests to detect regressions early. A notable capability for API-focused security is the support for importing OpenAPI (Swagger) definitions, introduced in version 2.9 in 2018, which allows ZAP to and scan RESTful APIs defined in versions 1.2, , and 3.0 formats. Users can import definitions via file or URL using actions like openapi.action.importFile or openapi.action.importUrl, generating structural nodes for endpoints and parameters to enable targeted and detection in API-specific contexts. This enhances for modern architectures, where endpoints are proactively explored and tested within the same YAML plans or calls. Scripting within ZAP provides a complementary method for custom in-tool , but the and framework emphasize external pipeline orchestration.

Architecture

Technical Components

OWASP ZAP is built on a -based core, leveraging the platform for its cross-platform compatibility and robustness in applications. The graphical user interface is developed using , enabling a desktop application that runs on Windows, macOS, and without native dependencies. Networking functionalities are handled by a modular layer using Netty for communications (e.g., to ZAP) and HttpClient for server-side (e.g., ZAP to web app), ensuring reliable proxying and scanning operations. Scripting capabilities are supported through JSR-223 compliant engines, allowing scripts in languages such as and to interact with ZAP's internal APIs. The architecture emphasizes modularity to facilitate extensibility and maintenance. Core plugins handle essential tasks such as scanners for vulnerability detection, parsers for processing response formats like HTML and JSON, and outputters for generating reports in various formats including XML and JSON. The extension framework provides a standardized interface for add-ons, allowing developers to integrate new scanners, authentication handlers, or custom tools without altering the base code. This design supports dynamic loading of extensions at runtime, promoting a plugin ecosystem that enhances ZAP's adaptability to emerging threats. Key internal components model the tested application and manage testing state. The site tree represents the structure of web applications as a hierarchical , capturing URLs, parameters, and relationships discovered during . The alert system stores detected vulnerabilities with details such as level, , and remediation advice, enabling persistent tracking across sessions. Session management maintains state through a local database, handling cookies, tokens, and context-specific data to simulate realistic user interactions during scans. Performance optimizations address the demands of scanning large-scale web applications. Scanning operations are multi-threaded, allowing concurrent execution of active and passive checks to improve efficiency without blocking the user interface. Memory usage is configurable via JVM options, supporting adjustments for heap size to handle extensive sites or high-volume fuzzing while minimizing resource overhead. ZAP requires Java 17 or later for optimal performance across platforms. ZAP strives to maintain for extensions, though some changes have occurred in major releases.

User Interface and Workflow

ZAP's is structured around three primary windows to facilitate intuitive and interaction during . The left-hand tree window features the Sites tab, which presents a hierarchical of the application's structure based on discovered URLs and resources. The top-right workspace window includes tabs such as Request and Response for inspecting and modifying HTTP traffic, along with the Break tab for intercepting and altering messages in . The bottom window houses essential tabs like Alerts, which lists detected vulnerabilities with severity ratings and remediation suggestions; , a chronological log of all proxied requests and responses; and the Quick Start tab, designed specifically for beginners to streamline initial exploration and scanning tasks. A typical workflow in ZAP begins with configuring the proxy settings to route browser traffic through ZAP, often using the built-in options to set up local on port 8080 and install the root CA certificate for interception. Users then explore the target application manually via a proxied , allowing ZAP to passively record traffic in the tab and build the site structure in the Sites tab. Next, automated tools like the or active can be initiated from the toolbar or Quick Start tab to and probe for vulnerabilities, populating the Alerts tab with findings. Finally, users review alerts by selecting entries to view detailed evidence in the workspace, then generate and export via the Report menu in formats such as or XML for documentation and sharing. ZAP supports extensive customization to adapt the to preferences. Themes can be selected dynamically from the toolbar's color picker, including modern options like Flat Light for a clean appearance and Flat Dark for reduced during extended sessions. shortcuts for menu actions and common operations, such as intercepting requests or launching scans, are configurable through the Options dialog, where can remap keys and generate printable cheatsheets via the . The layout is highly flexible with panels; can maximize the Sites or information windows, switch to full-screen mode for a selected , or adjust the panel positions (e.g., side-by-side or stacked) to optimize screen , particularly on smaller displays. Accessibility is enhanced through keyboard navigation, enabling full control via shortcuts without relying on mouse input, and theme options that support high-contrast visuals for better visibility. The HUD add-on provides an overlay interface in the browser, displaying ZAP alerts and controls directly within the for seamless integration during . The Quick Start wizard, accessible via its dedicated , automates initial configuration, browser launching, and basic scans, significantly reducing onboarding time for new users by guiding them through setup in just a few clicks.

Community and Adoption

Extensions Marketplace

The ZAP Marketplace serves as an integrated in-app store that provides access to over 90 free add-ons developed by the ZAP team and the broader community, enabling users to extend the tool's core capabilities in areas such as vulnerability scanning, authentication handling, and protocol support. These add-ons are organized into categories including active and passive scanner rules, automation frameworks, scripting support, and specialized testing modules, allowing users to tailor ZAP for specific needs like dynamic content crawling or interactions. Installation occurs seamlessly through the ZAP via the Manage Add-ons dialog, where users can browse, download, and enable extensions with a single click, or manually import files if needed. Among the most widely adopted extensions are the Spider, which facilitates crawling of dynamic, JavaScript-heavy applications by integrating the Crawljax engine to uncover hidden pages and endpoints; the Support add-on, which automates schema introspection, query generation, and vulnerability detection such as injections in GraphQL APIs; and the JWT Support add-on, which identifies common flaws in JSON Web Tokens like weak signatures or improper validation during flows. These extensions enhance ZAP's flexibility for advanced scenarios, with the Spider particularly valued for its role in exploring single-page applications that traditional spiders might miss. Add-ons are primarily developed in , leveraging ZAP's JVM-based architecture, though support exists for other compatible languages or scripting integrations with prior team consultation. Developers submit contributions by raising a dedicated on the ZAP repository, after which the core team clones the project into the official zaproxy-addons space for review. The review process, overseen by at least two core team members, enforces quality standards such as clear code structure, minimal logging, proper dependency management, and functional originality, with feedback loops for revisions before publication to the marketplace. Maintenance of extensions includes automatic update checks accessible through the Manage Add-ons interface, ensuring users receive the latest versions upon ZAP startup or manual refresh to incorporate bug fixes and new features. Compatibility with evolving ZAP releases is maintained via version-specific testing during reviews and team-led updates, minimizing disruptions; for instance, add-ons are adjusted for changes in requirements or components in major updates. This system supports seamless integration with ZAP's scripting engine for custom behaviors, though detailed scripting is handled separately.

Usage and Impact

OWASP ZAP has seen widespread adoption in the cybersecurity community, with over 350 million scans performed since December 2021 and over 4 million update checks per month as of late 2024, indicating robust usage among developers and security professionals globally. In September 2024, announced a partnership with ZAP, hiring key project leaders to accelerate development and integrate ZAP into enterprise DevSecOps workflows. Its integration into pipelines has made it a staple in DevSecOps practices, enabling automated during software development cycles. The tool has significantly influenced security practices by facilitating awareness and testing of the Top 10 vulnerabilities through dedicated guides and automated scanning capabilities. It supports training for certifications such as OSCP, where it is permitted in exams and featured in numerous tutorials, benefiting thousands of aspiring penetration testers. In real-world applications, ZAP is commonly employed in bug bounty programs by ethical hackers to identify web vulnerabilities and has driven shifts toward proactive security in DevSecOps environments. ZAP receives endorsements from authoritative bodies, including recognition by the (CISA) as an integrated penetration testing tool for web applications, and its inclusion as an essential resource in courses like SEC542 on web app penetration testing. Despite its strengths, challenges persist, particularly higher false positive rates when scanning complex applications, which the community addresses through feedback-driven improvements to scanning rules and alert filtering. ZAP's open-source model under the has inspired the development of similar web security tools, evidenced by its status as a GitHub Top 1000 project with over 14,000 stars as of 2025.

References

  1. [1]
    Getting Started - Zed Attack Proxy (ZAP)
    ZAP is designed specifically for testing web applications and is both flexible and extensible. At its core, ZAP is what is known as a “manipulator-in-the-middle ...Security Testing Basics · Introducing Zap · Zap Desktop Ui
  2. [2]
    Testing Tools Resource - WSTG - v4.1 | OWASP Foundation
    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by ...Testing Tools Resource · General Testing · Testing For Specific...
  3. [3]
    ZAP History
    The history behind ZAP. This is still being written of course. 2009 - The Pentest - how it all started. 2009 - Paros Proxy - let's not start from scratch.Missing: development | Show results with:development
  4. [4]
    ZAP History: 2009 - Paros Proxy
    The world's most widely used web app scanner. Free and open source. ZAP is a community project actively maintained by a dedicated international team, ...
  5. [5]
    What is OWASP Zed Attack Proxy (ZAP)? - Wallarm
    OWASP Zed Attack Proxy (ZAP) is a free, open-source web application security scanner that helps identify vulnerabilities and security issues. Use it today!An Overview of OWASP ZAP · Key Concepts and Features of...
  6. [6]
    ZAP Marketplace
    ZAP Marketplace contains ZAP add-ons which have been written by the ZAP team and the community. The add-ons help to extend the functionalities of ZAP.Requester Add-on · Database Add-on · Network Add-on · Access Control Testing
  7. [7]
    ZAP
    The world's most widely used web app scanner. Free and open source. A community based GitHub Top 1000 project that anyone can contribute to. · Intro to ZAP.Getting Started · Documentation · Automate ZAP · Download
  8. [8]
    The ZAP by Checkmarx Desktop User Guide
    ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range ...Features · Getting Started · Desktop UI Overview · Server Certificates
  9. [9]
    Development Rules and Guidelines - Zed Attack Proxy (ZAP)
    Make sure that any 3rd party code and libraries you introduce is licensed in a compatible way with the Apache v2 license. GPL code and libraries can be used ...
  10. [10]
    ZAP is Ten Years Old
    Sep 6, 2020 · ZAP was first released on 6th September 2010.
  11. [11]
    ZAP Ownership
    The ZAP Team regrettably had to take ZAP out of OWASP in September 2023 in order to obtain enough funding to keep maintaining and improving the software. The ...
  12. [12]
    ZAP Has Joined Forces With Checkmarx
    Sep 24, 2024 · ZAP has joined forces with Checkmarx to secure the project's future success. Checkmarx will employ all three of the ZAP project leaders.Missing: sponsorship | Show results with:sponsorship
  13. [13]
    zaproxy/zaproxy: The ZAP by Checkmarx Core project - GitHub
    The Zed Attack Proxy (ZAP) by Checkmarx is the world's most widely used web app scanner. Free and open source. A community based GitHub Top 1000 project.Wiki · ZAP · Issues 817 · Pull requests 31Missing: commercial | Show results with:commercial
  14. [14]
    What operating systems are supported? - ZAP
    ZAP should run on all operating systems that support Java 17 - it can even run on a Raspberry Pi! If you experience any problems running ZAP then please ...Missing: licensing | Show results with:licensing
  15. [15]
    Download ZAP
    ZAP is only installed and used on operating systems and JREs that are fully patched and actively maintained.
  16. [16]
    ZAP Docker User Guide
    The ZAP Docker image has Zed Attack Proxy preinstalled. It comes in stable, weekly, nightly, and bare versions, available on Docker Hub and GHCR.Missing: managers Homebrew
  17. [17]
    Third Party Products and Services - Zed Attack Proxy (ZAP)
    These companies known to use ZAP as part of their commercial offerings. Aikido, Commercial, free option. Astra, Commercial. Blacklock, Commercial. Checkmarx ...Missing: extensions | Show results with:extensions
  18. [18]
    Zed Attack Proxy (ZAP) - Checkmarx
    Download ZAP, the world's most popular free and open-source web application security scanner. Professional DAST tool for web app and API testing.Missing: commercial | Show results with:commercial
  19. [19]
    [PDF] Simon Bennetts - Black Hat
    Simon Bennetts. OWASP ZAP Project Lead. Mozilla Security Team. Page 2. Plan. ○ Introduce ZAP. ○ Overview of the basics. ○ Dive into some more advanced ...Missing: origins | Show results with:origins
  20. [20]
    ZAP History: 2010 - Andiparos
    While I was still finalising the first ZAP release someone else beat me to it . ... Simon Bennetts @psiinon. Tags. history · Blog · Videos · Community ...
  21. [21]
    H@W #1 - Simon Bennetts: Owasp Zap Project leader
    May 4, 2012 · “Owasp ZAP. When did you start it and which is the idea behind the project? Is is suitable for developers?” I launched it in September 2010 ...Missing: origins | Show results with:origins
  22. [22]
    Simon Bennetts on OWASP Dynamic Application Security Testing ...
    Jun 14, 2023 · Simon is a distinguished engineer at Jit and released ZAP in 2010. He has worked on nearly every part of ZAP's code base and he's given several ...Missing: PsiCom | Show results with:PsiCom
  23. [23]
    Collecting Statistics for Open Source Projects - ZAP
    Apr 19, 2021 · I released ZAP on 6th September 2010. At some point in December it was accepted as an OWASP project and by 1st January 2011 downloads had ...
  24. [24]
    Release 2.0.0 - Zed Attack Proxy (ZAP)
    ZAP is now session awareness, so that ZAP can recognise and keep track of multiple sessions. It allows you to create new sessions, switch between them, and ...Missing: backward compatibility
  25. [25]
    Release 2.3.0 - ZAP
    ZAP's support for authentication has been completely revamped to easily handle complex types of authentication methods and scenarios.
  26. [26]
  27. [27]
    Release 2.8.0 - ZAP
    The ZAP Heads Up Display (HUD) brings all of the essential ZAP functionality into your browser. It is ideal for people new to web security and also allows ...
  28. [28]
    Release 2.10.0 - ZAP
    This is a 10 year anniversary bug fix and enhancement release, which requires a minimum of Java 8. Note that a minimum of Java 11 is recommended, especially ...<|separator|>
  29. [29]
    Release 2.14.0 - ZAP
    This is a bug fix and enhancement release. These release notes do not include all of the changes included in add-ons updated since 2.13.0.
  30. [30]
    Release 2.15.0 - ZAP
    Release 2.15.0 is a bug fix and enhancement release, including scripts as first class scan rules, restructured menus, and a new log level command line option.Missing: assisted | Show results with:assisted
  31. [31]
    Release 2.16.1 - ZAP
    Release 2.16.1 is a bug fix with minor enhancements, including using the main output tab for scripts, sub-tabs in output, API support for authentication, and ...
  32. [32]
    Manipulator-in-the-middle Proxy - ZAP
    It allows you to see all of the requests you make to a web app and all of the responses you receive from it. Amongst other things this allows you to see AJAX ...
  33. [33]
    Configuring Proxies - ZAP
    You will need to configure your browser to use ZAP as a proxy. By default, ZAP uses an Address of 'localhost' and a Port of '8080', but these can be changed.Chrome (on Windows) · Firefox (on Windows) · Opera
  34. [34]
    Server Certificates - Zed Attack Proxy (ZAP)
    Any HTTPS client you want to use, has to know the ZAP Root CA certificate as 'trusted root certificate'. Typically you have to install manually the ZAP ...Root Ca Certificate · Import · Install Zap Root Ca...
  35. [35]
    Breakpoints - ZAP
    Breakpoints. A breakpoint allows you to intercept a request from your browser and to change it before it is submitted to the web application you are testing.
  36. [36]
    Passive Scan - ZAP
    The passive scanner is provided by the Passive Scanner add-on, which allows to passively scan messages (e.g. HTTP, WebSocket) proxied/sent through/by ZAP.
  37. [37]
    WebSockets - ZAP
    WebSockets enable bi-directional communication over a single TCP connection, using a lightweight protocol for real-time, after an initial HTTP handshake.Missing: HTML5 | Show results with:HTML5
  38. [38]
    Passive Scan Rules - Zed Attack Proxy (ZAP)
    This passive scan rule checks the content of web responses for known Debug Error message fragments. Access to such details may provide a malicious individual ...
  39. [39]
    Active Scan Rules - Zed Attack Proxy (ZAP)
    This scan rule checks for certain responses induced by injecting XSL transformations. It attempts to obtain those responses with payloads which may induce: ...
  40. [40]
    ZAPping the OWASP Top 10 (2021)
    ZAP uses both automatic and manual components, including common components, scan rules, and manual tools like fuzzers and spiders, to test OWASP Top 10 risks.
  41. [41]
    Active Scan - Zed Attack Proxy (ZAP)
    Active scanning attempts to find potential vulnerabilities by using known attacks against the selected targets. Active scanning is an attack on those targets.
  42. [42]
    ZAP – Contexts
    ### Summary: How Contexts Support Authenticated Scans and Reduce False Positives
  43. [43]
    ZAP – Report Generation
    ### Summary of Report Generation Add-on
  44. [44]
    ZAP – Alerts
    ### Summary of ZAP Alerts
  45. [45]
    How often are scan rules updated? - Zed Attack Proxy (ZAP)
    Scan rules are defined in add-ons so they can be updated and published whenever they are improved. However this may be less frequently than you might expect.Missing: frequency | Show results with:frequency
  46. [46]
    Fuzzing - Zed Attack Proxy (ZAP)
    Fuzzing is a technique of submitting lots of data to a target (often in the form of invalid or unexpected inputs). ZAP allows you to fuzz any request.
  47. [47]
  48. [48]
  49. [49]
    ZAP – Fuzzer tab
    ### Fuzzer Tab Results Display Summary
  50. [50]
    ZAP – Fuzzer dialog
    ### Fuzzing Statistics and Results in ZAP
  51. [51]
    Scripts - ZAP
    ZAP supports scripts that can be embedded within ZAP and can access internal ZAP data structures and classes. These scripts allow you to dynamically enhance ZAP ...
  52. [52]
    Zest - ZAP
    Zest is an experimental specialized scripting language (also known as a domain-specific language) originally developed by the Mozilla security team.
  53. [53]
    Script Console - Zed Attack Proxy (ZAP)
    The Script Console add-on allows you to run scripts that can be embedded within ZAP and can access internal ZAP data structures.
  54. [54]
  55. [55]
    ZAP – API
    ZAP provides an Application Programming Interface (API) which allows you to interact with ZAP programmatically. The API is available in JSON, HTML and XML ...
  56. [56]
    API Reference - Zed Attack Proxy (ZAP)
    This document provides example guides & API definitions for ZAP APIs. You can view code examples in the dark area to the right.
  57. [57]
    Automation Framework - ZAP
    Automation Framework. This add-on provides a framework that allows ZAP to be automated in an easy and flexible way. Command Line Options.About · GUI · addOns Job · activeScan Job
  58. [58]
    OpenAPI Support - ZAP
    This add-on allows you to spider and import OpenAPI (Swagger) definitions, versions 1.2, 2.0, and 3.0. Note: Generation of XML content is currently not ...
  59. [59]
    Release 2.9.0 - ZAP
    This is a bug fix and enhancement release, which requires a minimum of Java 8. Note that a minimum of Java 11 is recommended, especially for high DPI displays.
  60. [60]
    ZAP Developer Guide
    A quick start guide to building ZAP - learn to run ZAP from source using only the command line. Building ZAP with Eclipse - How to build and run ZAP using the ...Missing: architecture | Show results with:architecture
  61. [61]
    New ZAP Networking Layer
    Feb 10, 2022 · All client-side comms (e.g. browser to ZAP) use the Netty library while server-side comms still use HttpClient. Not surprisingly, the ZAP code ...
  62. [62]
    Sites Tree - Zed Attack Proxy (ZAP)
    The Sites Tree is ZAP's internal representation of the sites that you access and is displayed in the Sites tab.Exceptions · Structural Parameters · Data Driven Nodes
  63. [63]
    Desktop UI Overview - ZAP
    The Desktop UI is made up of: Each of the three windows has a set of one or more tabs. By default only the essential tabs are now shown when ZAP starts up.Dynamic SSL Certificates · Persist Session dialog · The Report menu · Search tabMissing: Swing | Show results with:Swing
  64. [64]
    Options Display screen - ZAP
    The Display screen allows you to configure: Images, If ZAP processes images. Show (local) CONNECT requests, If the HTTP CONNECT requests received by ZAP's ...Show (local) Connect... · Response Panel Position · Output Tabs Time Stamp...Missing: docking | Show results with:docking<|control11|><|separator|>
  65. [65]
    Options Keyboard screen - ZAP
    This screen allows you to configure keyboard shortcuts for all of the ZAP menus. Clicking on any of the table rows will bring up a dialog box which allows you ...
  66. [66]
    ZAP 2.10 Features
    Mar 29, 2021 · Dark Mode. ZAP now supports various different UI themes, including a selection of Dark modes and a modern default Light theme. The look and ...Expandable/collapseable Top... · Custom Pages · Scriptable...Missing: docking | Show results with:docking
  67. [67]
    The HUD - ZAP
    The HUD is a completely new interface that brings information and functionality from ZAP into your browser.Missing: introduction | Show results with:introduction
  68. [68]
    Manage Add-ons - ZAP
    This tab shows you the version of ZAP you are running, all of the installed add-ons and allows you to check for any updates to ZAP or any of the add-ons.Missing: maintenance compatibility
  69. [69]
    AJAX Spider - Zed Attack Proxy (ZAP)
    The AJAX Spider add-on integrates in ZAP a crawler of AJAX rich sites called Crawljax. You can use it to identify the pages of the targeted site. You can ...Missing: JWT | Show results with:JWT
  70. [70]
    GraphQL Support - ZAP
    This add-on imports GraphQL definitions, sends queries, automatically detects definitions, and has command line options for importing from files or URLs.
  71. [71]
    ZAP JWT Support Add-on
    Sep 3, 2020 · The JWT Support add-on is used to find such vulnerabilities and this blog explains on how to use it.Configuration · Explanation · Fuzzer ViewMissing: extension | Show results with:extension
  72. [72]
    ZAP – How to Publish a ZAP Add-on
    ### Process for Developing and Submitting ZAP Add-ons
  73. [73]
  74. [74]
    ZAP Updates - June 2025
    Jul 1, 2025 · Update minimum ZAP version to 2.16.0. Removed. No longer support XMP as it was too unreliable. Linux WebDrivers. v145. Changed. Update ...
  75. [75]
    Add-ons - ZAP
    The ZAP by Checkmarx Desktop User Guide · Add-ons. Add-ons. Add-ons add additional functionality to ZAP. If you are reading this page via a ZAP help file (as ...Missing: commercial | Show results with:commercial
  76. [76]
    How to Automate OWASP ZAP - Jit.io
    Passive Scanning. ZAP will passively scan every request initiated by ZAP or proxied through it. The profiles will all add two related jobs: PassiveScan ...<|control11|><|separator|>
  77. [77]
    Checkmarx Joins Forces with ZAP to Supercharge Dynamic ...
    Sep 24, 2024 · Checkmarx partners with ZAP to enhance Dynamic Application Security Testing (DAST) for enterprises and foster community growth.Missing: sponsorship | Show results with:sponsorship
  78. [78]
    Integrating OWASP ZAP in DevSecOps Pipeline - BreachLock
    Apr 11, 2019 · OWASP ZAP integration involves installing the plugin, configuring ZAP, setting host/port, and selecting ZAP in the build environment. This ...
  79. [79]
    OWASP ZAP allowed? : r/oscp - Reddit
    Feb 28, 2019 · ZAP is very much a manual driven tool and is allowed. If you have access to the forum, search "Exam and OWASP-ZAP proxy restrictions" for an ...Is Zap allowed? : r/oscpOWASP ZAP vs Burp Suite : r/oscpMore results from www.reddit.com
  80. [80]
    OWASP ZAP: 6 Key Capabilities and a Quick Tutorial - HackerOne
    Passive scanning investigates all proxy requests and responses, but does not change the response in any way and is considered safe. · Active scanning attempts to ...
  81. [81]
    Zed Attack Proxy (ZAP) - CISA
    This integrated penetration testing tool is used for finding vulnerabilities in web applications. It is designed for users with a wide range of security ...
  82. [82]
    SEC542: Web App Penetration Testing and Ethical Hacking
    It covers essential tools like BurpSuite Pro and ZAP for intercepting traffic, as well as methodologies such as the OWASP assessment framework. Topics covered.
  83. [83]
    How do I handle a False Positive? - Zed Attack Proxy (ZAP)
    If you are using ZAP manually then you can double click alerts in the desktop UI and change the confidence level to False Positive. If you are automating ZAP ...Missing: context- quarterly
  84. [84]
    2022 in Review - ZAP
    Jan 3, 2023 · ZAP 2.12.0 was released in October and was dubbed the Ten Thousand Star release thanks to the main zaproxy/zaproxy repo reaching 10,000 stars.Missing: milestones | Show results with:milestones