Zed Attack Proxy!

* 2012/10/29 Adopted Crowdin http://crowdin.net/project/owasp-zap
for translations * 2012/10/22 Started generating weekly releases https://github.com/zaproxy/zap-core-help/wiki/WeeklyReleases
* 2012/10/12 ZAP Overview tutorial video http://www.youtube.com/watch?v
eH0RBI0nmww published * 2012/09/18 ZAP Gear Store http://www.cafepress.com/zaproxy
goes live * 2012/08/05 Version 1.4.1 https://github.com/zaproxy/zap-core-help/wiki/HelpReleases1_4_1
released * 2012/07/08 Version 1.4.0.1 https://github.com/zaproxy/zap-core-help/wiki/HelpReleases1_4_0
downloaded over 15,000 times * 2012/07/05 Python API https://github.com/zaproxy/zap-core-help/wiki/ApiPython
released * 2012/06/15 ZAP accepted for the OWASP Project Reboot http://owasp.org/in

Zed Attack Proxy alternatives

  • Fiddler

  • Fiddler is a Web Debugging Proxy which logs all HTTP(S) traffic between your computer and the Internet. Fiddler allows you to inspect all HTTP(S) traffic, set breakpoints, and "fiddle" with incoming or outgoing data. Fiddler includes a powerful event-based scripting subsystem, and can be extended using any .NET language.

    tags: capturing-data debugger http-monitoring http-traffic proxy-server
  • mitmproxy

  • mitmproxy is an SSL-capable man-in-the-middle proxy for HTTP. It provides a console interface that allows traffic flows to be inspected and edited on the fly. It also features mitmdump, a commandline tool that provides a tcpdump-like interface for saving, viewing and manipulating HTTP traffic.

    tags: debugger http proxy ssl ssl-proxy
  • Charles

  • Charles is an HTTP proxy / HTTP monitor / Reverse Proxy that enables a developer to view all of the HTTP and SSL / HTTPS traffic between their machine and the Internet. This includes requests, responses and the HTTP headers (which contain the cookies and caching information).

    tags: analyzer debugger http proxy web-debugging
  • SHODAN

  • SHODAN is a search engine that lets you find specific computers (routers, servers, etc.) using a variety of filters. Some have also described it as a public port scan directory or a search engine of banners.

    tags: search-by-device search-engine search-ip-address security-focused
  • Burp Suite

  • Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

    tags: vulnerability-scanner web-testing web-security-scanner web-security-testing
  • Nikto

  • Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6400 potentially dangerous files/CGIs, checks for outdated versions of over 1000 servers, and version specific problems on over 270 servers.

    tags: security-utilities vulnerability vulnerability-scanner
  • Acunetix

  • Audit your website security and web applications for SQL injection, Cross site scripting and other web vulnerabilities with Acunetix Web Security Scanner. Download Free Edition!

    tags: website-security
  • skipfish

  • A fully automated, active web application security reconnaissance tool. Key features: High speed: pure C code, highly optimized HTTP handling, minimal CPU footprint - easily achieving 2000 requests per second with responsive targets. Ease of use: heuristics to support a variety of quirky web frameworks and mixed-technology sites, with automatic learning capabilities, on-the-fly wordlist creation, and form autocompletion.

    tags: Discontinued command-line-interface vulnerability-scanner heuristic-detection reconnaissance
  • w3af

  • w3af is a Web Application Attack and Audit Framework

    tags: web-application-security web-security-scanner web-application-scanner web-hacking
  • Arachni

  • Arachni is an Open Source, feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.

    tags: web-security xss sql-injection web-security-scanner web-application-scanner
  • apptalk.ninja

  • apptalk.ninja is a great, easy-to-use tool for app developers tackle that monitors and debugs issues with their apps’ communication over-the-air.

    tags: beacon bluetooth ibeacon ios-app-development ios-apps
  • Andiparos

  • Andiparos is a fork of the famous Paros Proxy. It is an open source web application security assessment tool that gives penetration testers the ability to spider websites, analyze content, intercept and modify HTTP requests on-the-fly, etc.

    tags: Discontinued analyzer debugger http proxy
  • Proxy.app

  • Proxy.app is the perfect tool for debugging and analysing both HTTP requests and responses and modify data in transit. It can be used to debug hard problems while doing web development or as a penetration testing tool during security assessments.

    tags: http-analyzer penetration-testing web-debugging web-development