iriusrisk / zap-java-api
A client API for OWASP ZAP that uses Java types.
☆19Updated last year
Alternatives and similar repositories for zap-java-api:
Users that are interested in zap-java-api are comparing it to the libraries listed below
- Example security tests using Selenium WebDriver and OWASP ZAP☆65Updated 8 years ago
- Demo - how to easily build security testing for Web App, using Zap and Glue☆58Updated 3 years ago
- ZAP Java API☆47Updated 2 weeks ago
- Custom security ruleset for the popular Java static analysis tool PMD.☆61Updated 9 years ago
- ZAP test code☆14Updated 9 years ago
- ☆32Updated last year
- Code Pulse is a real-time code coverage tool for penetration testing activities☆119Updated 2 years ago
- Deliberately vulnerable web application☆22Updated 7 years ago
- The OWASP ZAP Jenkins Plugin extends the functionality of the ZAP security tool into a CI Environment.☆58Updated 4 months ago
- A minimal Java client for the Nessus XML RPC interface☆23Updated 7 years ago
- ☆13Updated 2 years ago
- Maven plugin for integrating with HCL AppScan Source☆9Updated last year
- Mobile Security testing Framework☆40Updated 6 years ago
- BDD Automated Security Tests for Web Applications☆565Updated 2 years ago
- Demo Application and Exploit☆35Updated 7 years ago
- Jenkins Plugin from Contrast Security☆13Updated 6 months ago
- OWASP Testing Guide☆110Updated 9 years ago
- This library was co-developed with a leading financial institution in order to build a single solution for Cross-Site Request Forgery (CS…☆20Updated 8 years ago
- Robot Framework Library for popular Open Source Port Scanner and Vulnerability Scanner, Nmap☆19Updated last year
- JMSDigger is JMS API basedEnterprise Messaging Application assessment tool☆31Updated 10 years ago
- ZAP Admin☆28Updated this week
- Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps a…☆74Updated 6 years ago
- Open Security Summit 2019☆25Updated 4 years ago
- sniff/log database traffic or actively execute arbitrary queries via TCP injection☆43Updated 8 years ago
- OWASP SonarQube Project☆110Updated 5 years ago
- Automated solving script for the OWASP Juice Shop☆26Updated last year
- REST API Automation framework for functional, integration, fuzzing, and performance testing☆97Updated last year
- AWS EC2 and S3 Security Auditing Tool☆41Updated 11 years ago
- An API for consuming all the memory of Java apps using deserialization☆28Updated 9 years ago
- AppSecPipeline Specification for DevOps automation.☆39Updated 2 years ago