Web Application Security Testing || OWASP ZAP Web application Analysis
TechieQA TechieQA
12.8K subscribers
6,057 views
0

 Published On Apr 20, 2023

OWASP ZAP is an open-source web application security scanner. It is intended to be used by both those new to application security as well as professional penetration testers. It is one of the most active Open Web Application Security Project projects and has been given Flagship status

OWASP ZAP is an open-source web application security scanner. It is intended to be used by both those new to application security as well as professional penetration testers. It is one of the most active Open Web Application Security Project projects and has been given Flagship status

Reference

https://www.zaproxy.org/

show more

Share/Embed