Sunday 25 September 2011

Zed Attack Proxy v1.3.9 released - Integrated Penetration Testing Tool



Zed Attack Proxy v1.3.9 released - Integrated Penetration Testing Tool


ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.


ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.


Main Features

  • Intercepting Proxy
  • Automated scanner
  • Passive scanner
  • Brute Force scanner
  • Spider
  • Fuzzer
  • Port scanner
  • Dynamic SSL certificates
  • API
  • Beanshell integration

What’s New?
A new version has been released, v1.3.0, the release adds the following main features:

  • Fuzzing, using the JBroFuzz library
  • Dynamic SSL Certificates
  • Daemon mode and API
  • BeanShell integration
  • Full internationalization
  • Out of the box support for 10 languages



Dowload Here
http://code.google.com/p/zaproxy/downloads/list

0 comments:

Post a Comment

 
Related Posts Plugin for WordPress, Blogger...