Top "Zap" questions

OWASP Zed Attack Proxy (ZAP)

Adding authentication in ZAP tool to attack a URL

How to pass authentication details to the ZAP tool to scan the website. Please help me to solve the problem.

authentication session owasp zap penetration-testing
OWASP's ZAP and the Fuzz ability

My scenario: I navigate to a login page. I put in a known username with a bad password. ZAP picks …

owasp penetration-testing fuzzing security-testing zap
Owasp Zap Testing rest api

Is that possible to testing rest-api via OWASP ZAP ? Url to attack worked just for GET requests. For example, my …

rest api testing owasp zap
OWASP ZAP. How to use a cookie for scanning a website?

I don't know how to use a cookie on ZAP for scanning a website, what I do is right click …

security cookies zap
How to generate full report in owasp zap in any format

When i try to generate report in HTML,.XML or PDF I'm getting only alerts in the report. I would …

owasp zap
Using OWASP ZAP behind a corporate proxy

Is there any way to use ZAP behind a corporate proxy? I.e. I want to configure my browser to …

configuration proxy owasp zap