Zed Attack Proxy

Edit Package owasp-zap
https://www.zaproxy.org/

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

Refresh
Refresh
Source Files
Filename Size Changed
ZAP_2.14.0_Linux.tar.gz 0215041664 205 MB
debian.changelog 0000001994 1.95 KB
debian.compat 0000000002 2 Bytes
debian.control 0000000686 686 Bytes
debian.rules 0000006296 6.15 KB
owasp-zap.changes 0000000759 759 Bytes
owasp-zap.desktop 0000000195 195 Bytes
owasp-zap.dsc 0000000276 276 Bytes
owasp-zap.png 0000007852 7.67 KB
owasp-zap.spec 0000002737 2.67 KB
Latest Revision
Alessandro de Oliveira Faria's avatar Alessandro de Oliveira Faria (cabelo) committed (revision 119)
Add 2.14.0 Version
Comments 3

Paolo Perego's avatar

Hi Alessandro, I'm the package maintainer. Why don't you branch the devel project (https://build.opensuse.org/package/show/security/owasp-zap) so I can merge the latest patches to it?

Thanks


Paolo Perego's avatar

@cabelo next time can you please also submit package to security development project. Thanks


openSUSE Build Service is sponsored by