what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 253 RSS Feed

Files

Zed Attack Proxy 2.14.0 Cross Platform Package
Posted Oct 13, 2023
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: This is a bug fix and enhancement release.
tags | tool, web, vulnerability
SHA-256 | 8bc475c2f1976446e2ec37b9bacaeed0a1281185988e689a24187b9c60aa57dd
Zed Attack Proxy 2.13.0 Cross Platform Package
Posted Jul 12, 2023
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: This is a bug fix and enhancement release.
tags | tool, web, vulnerability
SHA-256 | ab6c398a6b60e85afd462af68f301ccef35f60a158cbbdd7e462030178c598b8
Zed Attack Proxy 2.12.0 Cross Platform Package
Posted Oct 28, 2022
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: This is a bug fix and enhancement release, which now requires a minimum of Java 11.
tags | tool, web, vulnerability
SHA-256 | 47c6b7a73e6192c7cd6b1ed15afa95205a501cdfca1be990dfbd340dec4f9a99
Zed Attack Proxy 2.11.1 Cross Platform Package
Posted Dec 13, 2021
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: 108 code commits since last release.
tags | tool, web, vulnerability
SHA-256 | 7d290433e4886da0fb3ff2434928c06046d1dd984b9c18bb3761c6a8f59ea57f
Zed Attack Proxy 2.11.0 Cross Platform Package
Posted Oct 8, 2021
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: 10 code commits since last release.
tags | tool, web, vulnerability
SHA-256 | 93ac98d12e95b1619824114698fec20bf61095380d159eb5e5eeed00a16fd399
URLCrazy Domain Name Typo Tool 0.7.3
Posted Apr 14, 2021
Authored by Andrew Horton | Site github.com

URLCrazy is a tool that can generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. It generates 15 types of domain variants, knows over 8000 common misspellings, supports multiple keyboard layouts, can check if a typo is a valid domain, tests if domain typos are in use, and estimates the popularity of a typo.

Changes: Minor update with some bug fixes and improvements to the README.md.
tags | tool, web
systems | unix
SHA-256 | b04745000e2c27fd85f7b6af98bdac81b7d1685da87267fc47adea0735a42b95
URLCrazy Domain Name Typo Tool 0.7.2
Posted Jan 5, 2021
Authored by Andrew Horton | Site github.com

URLCrazy is a tool that can generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. It generates 15 types of domain variants, knows over 8000 common misspellings, supports multiple keyboard layouts, can check if a typo is a valid domain, tests if domain typos are in use, and estimates the popularity of a typo.

Changes: Fixed a bug where output to a file did not work.
tags | tool, web
systems | unix
SHA-256 | abf6014c2578e1ae5a4c8e69728d1a8219ca02ec17fc8be82f354c8560d0f4a5
Zed Attack Proxy 2.10.0 Cross Platform Package
Posted Dec 17, 2020
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: Various updates.
tags | tool, web, vulnerability
SHA-256 | e17ec487b5bcb76bdf381605596feb077b4100ab38b087c6f1422c6f46bc242e
URLCrazy Domain Name Typo Tool 0.7.1
Posted Apr 24, 2020
Authored by Andrew Horton | Site github.com

URLCrazy is a tool that can generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. It generates 15 types of domain variants, knows over 8000 common misspellings, supports multiple keyboard layouts, can check if a typo is a valid domain, tests if domain typos are in use, and estimates the popularity of a typo.

Changes: Added --debug to show debugging output for development. No longer requires pry gem unless debugging. Checks for a low ulimit and shows a warning.
tags | tool, web
systems | unix
SHA-256 | 7f0f74c0f7cca19b89445bbdc168cdb6604de03bba13061be360561afade6290
Zed Attack Proxy 2.9.0 Cross Platform Package
Posted Jan 21, 2020
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: Various updates.
tags | tool, web, vulnerability
SHA-256 | 8fef1b5dd526aa7a4c6632769ec8dbef8fab66dec0863c342cfeef76ca7d4cac
Zed Attack Proxy 2.8.0 Cross Platform Package
Posted Jun 10, 2019
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: Various updates.
tags | tool, web, vulnerability
SHA-256 | 4fe395e7f54bee09a4e8149fdbcaf3dec5307632114857acb8722e1275d8b6ca
Zed Attack Proxy 2.7.0 Cross Platform Package
Posted Nov 28, 2017
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: Various updates.
tags | tool, web, vulnerability
SHA-256 | dc4fa60c53f1fc1f05479780e9ee5c0f3399b9a27a10a6faa06ea7036a46b8e0
Zed Attack Proxy 2.6.0 Cross Platform Package
Posted Mar 29, 2017
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: Various updates.
tags | tool, web, vulnerability
SHA-256 | c60b5a14421f20d997492599b2a550ece3abc6760ea94785b093769ac8c5b272
Zed Attack Proxy 2.5.0 Windows Installer
Posted Jun 4, 2016
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Windows installer.

Changes: Various updates.
tags | tool, web, vulnerability
systems | windows
SHA-256 | 4ac72657e88733a77d5686274a72dd62ce35fb196faa7f5775ee998277aa1564
Zed Attack Proxy 2.5.0 Mac OS X Release
Posted Jun 4, 2016
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Mac OS X release.

Changes: Various updates.
tags | tool, web, vulnerability
systems | apple, osx
SHA-256 | 56f99b77c57cdb1e84a9404b589c1d443d52877ee456c02cc7eae25105c18ae5
Zed Attack Proxy 2.5.0 Linux Release
Posted Jun 4, 2016
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Linux release.

Changes: Various updates.
tags | tool, web, vulnerability
systems | linux, unix
SHA-256 | c4ee3d515f517290f4f420e50e6056bbefce49395fb955ffca4e9b6bf5aa7072
HTTPS Only 3.1
Posted Mar 23, 2016
Authored by David Leo | Site httpsonly.net

HTTPS Only is a tool that ensures specific sites visited from your browser only transit over HTTPS.

Changes: Various updates.
tags | tool, web
systems | unix
SHA-256 | 2f05a5ad6f7916b74543a8d3194f6c5a0cc538ddd060a0921f0ccadb08ee13da
HTTPS Only 2.1
Posted Mar 4, 2016
Authored by David Leo | Site httpsonly.net

HTTPS Only is a tool that ensures specific sites visited from your browser only transit over HTTPS.

tags | tool, web
systems | unix
SHA-256 | 2b41b72668be296cc01a1a4278a7b7f165d368d3afe6d6729c1eea9ca2e22d2a
Zed Attack Proxy 2.4.3 Windows Installer
Posted Dec 5, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Windows installer.

Changes: Various updates.
tags | tool, web, vulnerability
systems | windows
SHA-256 | 5f8a48ab2a0fdd163c437f84534d14a30737fa3312426e457f8a29dfd3cfff36
Zed Attack Proxy 2.4.3 Mac OS X Release
Posted Dec 5, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Mac OS X release.

Changes: Various updates.
tags | tool, web, vulnerability
systems | apple, osx
SHA-256 | 581e1746384263a01a8d4def828d291e707fca3788d9302c1e57edb457db18ae
Zed Attack Proxy 2.4.3 Linux Release
Posted Dec 5, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Linux release.

Changes: Various updates.
tags | tool, web, vulnerability
systems | linux, unix
SHA-256 | ca563f549e8cd0047251a6b1abda0c6f9411fce5ec9802f6c9c135d6e55df79c
Zed Attack Proxy 2.4.2 Windows Installer
Posted Sep 9, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Windows installer.

Changes: Various updates.
tags | tool, web, vulnerability
systems | windows
SHA-256 | aa324e789a7f9b0cddf53ed241f9d964507965bd45adcf6a5159123718a138d2
Zed Attack Proxy 2.4.2 Mac OS X Release
Posted Sep 9, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Mac OS X release.

Changes: Various updates.
tags | tool, web, vulnerability
systems | apple, osx
SHA-256 | b6d8f3a9632ab99bae4097084df74efd2321c22182aff3a119dd1e69ecc69a63
Zed Attack Proxy 2.4.2 Linux Release
Posted Sep 9, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Linux release.

Changes: Various updates.
tags | tool, web, vulnerability
systems | linux, unix
SHA-256 | b5eb66232d133c58a780ad5b2044ce17c8987ba87aceed63cc492aa1f1620dd7
Zed Attack Proxy 2.4.1 Mac OS X Release
Posted Aug 5, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Mac OS X release.

Changes: Various updates.
tags | tool, web, vulnerability
systems | apple, osx
SHA-256 | 98c9cab401dd95c021ee32cf4030aa63a64f08a82c6fe0d2493663e3c6e1c5a3
Page 1 of 11
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close