Grunny / zap-cli
A simple tool for interacting with OWASP ZAP from the commandline.
☆233Updated last year
Alternatives and similar repositories for zap-cli:
Users that are interested in zap-cli are comparing it to the libraries listed below
- The ZAP Heads Up Display (HUD)☆259Updated last month
- ZAP Python API☆189Updated this week
- A collection of ZAP scripts and tips provided by the community - pull requests very welcome!☆818Updated this week
- Zap baseline scanner in Docker with authentication☆103Updated 10 months ago
- OWASP Cloud Security - Enabling conversations through threat and control stories☆179Updated 6 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- OWASP Testing Guide☆110Updated 9 years ago
- Application Security Automation☆529Updated last year
- The help files for the ZAP core☆201Updated this week
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM☆193Updated 6 years ago
- REST/JSON API to the Burp Suite security tool.☆555Updated 10 months ago
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆392Updated 7 years ago
- ☆274Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆101Updated last year
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆63Updated last year
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆651Updated 4 years ago
- An application to catch, search and analyze HTTP secure headers.☆65Updated 3 years ago
- The Secure Coding Framework☆269Updated 4 years ago
- Python API library for DefectDojo☆41Updated 2 years ago
- The source of ZAP website☆73Updated this week
- OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development☆178Updated 3 months ago
- A security scanner for HTTP response headers.☆299Updated 2 months ago
- A simple web app that helps developers understand the ASVS requirements.☆157Updated last month
- ZAP Add-ons☆862Updated this week
- The OWASP ZAP Jenkins Plugin extends the functionality of the ZAP security tool into a CI Environment.☆58Updated 5 months ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆96Updated 11 years ago
- A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestrat…☆278Updated this week
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- The DevSecOps toolset for REST APIs☆274Updated 2 years ago