OWASP Zed Attack Proxy- ZAP

OWASP or Open Web Application Security Project is a non profit organisation world wide that are focusing on improving the security of web application, for more about OWASP click here. There are different automatic tools available for testing the security of a web application, and there are different tools for proxy based attack but this time we will discuss about ZAP or Zed Attack Proxy.


The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It has an automatic scanning functionality and it has a set of tools that allow you to find vulnerability manually.

ZAP provides a basic port scanner which shows which ports are open on the target sites.ZAP is an Intercepting Proxy. It allows you to see all of the requests you make to a web application and all of the responses you receive from it. Amongst other things this allows you to see AJAX calls that may not otherwise be obvious.

ZAP passively scans all of the responses from the web application being tested. Passive scanning does not change the responses in any way and is therefore safe to use.





Tutorial

You need Java to run the application, after downloading and installation set your browser to the localhost proxy and than open terminal and locate the directory where ZAP has been installed before, now on the terminal type.
$ java -jar zap.jar
The overall process is same as Paros Proxy, because ZAP is a fork of paros proxy.



Note: If you enjoyed this post, you might want to subscribe our RSS feed and Email Subscription  or become our Facebook fan! You will get all the latest updates at both the places.