Nmmapper
374 supporters
OWASP ZAP an open-source web application ...

OWASP ZAP an open-source web application(In Development)

Jun 15, 2022

OWASP ZAP is an open-source web application security scanner. It is intended to be used by both those new to application security as well as professional penetration testers. It is one of the most active Open Web Application Security Project projects and has been given Flagship status.

I am actively seeing if I can add this new feature and we are working had to bring it to our supporters and members.

I will need your support to help bring this OWASP ZAP alive and it's sister project OpenVAS. Our members and supporters will be able to.

  • Schedule OWASP ZAP scans

  • Review and Get Reports

  • Download Reports.

Enjoy this post?

Buy Nmmapper a coffee

More from Nmmapper