From b1b77f40a9f9bc051bcba073b0c772ced8144c5b Mon Sep 17 00:00:00 2001 From: Meitar M Date: Sat, 8 Jul 2017 00:24:33 -0400 Subject: [PATCH] Add Fiddler, provide more detail on OWASP ZAP. --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 10331d4..0b7d3e6 100644 --- a/README.md +++ b/README.md @@ -201,7 +201,8 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [tls_prober](https://github.com/WestpointLtd/tls_prober) - Fingerprint a server's SSL/TLS implementation. ### Web exploitation -* [OWASP Zed Attack Proxy](https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - Penetration testing tool for web applications. +* [OWASP Zed Attack Proxy (ZAP)](https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications. +* [Fiddler](https://www.telerik.com/fiddler) - Free cross-platform web debugging proxy with user-friendly companion tools. * [Burp Suite](https://portswigger.net/burp/) - Integrated platform for performing security testing of web applications. * [autochrome](https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2017/march/autochrome/) - Easy to install a test browser with all the appropriate setting needed for web application testing with native Burp support, from NCCGroup. * [WPScan](https://wpscan.org/) - Black box WordPress vulnerability scanner.