Grunny / zap-cli
A simple tool for interacting with OWASP ZAP from the commandline.
☆231Updated last year
Alternatives and similar repositories for zap-cli:
Users that are interested in zap-cli are comparing it to the libraries listed below
- ZAP Python API☆188Updated 2 weeks ago
- Application Security Automation☆528Updated last year
- A collection of ZAP scripts and tips provided by the community - pull requests very welcome!☆810Updated 2 weeks ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆646Updated 3 years ago
- OWASP Testing Guide☆110Updated 9 years ago
- The ZAP Heads Up Display (HUD)☆258Updated 2 weeks ago
- The help files for the ZAP core☆201Updated 2 weeks ago
- BDD Automated Security Tests for Web Applications☆565Updated 2 years ago
- Zap baseline scanner in Docker with authentication☆104Updated 9 months ago
- REST/JSON API to the Burp Suite security tool.☆552Updated 8 months ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- ZAP Add-ons☆857Updated this week
- OWASP Cloud Security - Enabling conversations through threat and control stories☆179Updated 6 years ago
- The DevSecOps toolset for REST APIs☆274Updated 2 years ago
- Content for OWASP Summit 2017 site☆128Updated 4 years ago
- A security scanner for HTTP response headers.☆297Updated last month
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆877Updated 3 months ago
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆392Updated 7 years ago
- Demo - how to easily build security testing for Web App, using Zap and Glue☆58Updated 3 years ago
- Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM☆192Updated 6 years ago
- Uncover forgotten secrets and bring them back to life, haunting security and operations teams.☆207Updated last year
- An application to catch, search and analyze HTTP secure headers.☆65Updated 3 years ago
- Container Security Verification Standard☆58Updated 5 years ago
- Check any website (or set of websites) for insecure security headers.☆246Updated last year
- Google Cloud Platform Security Tool☆234Updated 5 years ago
- Mittn: Security test tool runner for test automation in CI☆195Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆100Updated last year
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆467Updated last year
- the docker for gauntlt☆86Updated last year
- ☆29Updated 7 years ago