cli VS ZAP

Compare cli vs ZAP and see what are their differences.

Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
cli ZAP
54 61
4,777 11,987
1.4% 1.8%
9.6 9.2
4 days ago 4 days ago
TypeScript Java
GNU General Public License v3.0 or later Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cli

Posts with mentions or reviews of cli. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-22.
  • Kubernetes CI/CD Pipelines
    3 projects | dev.to | 22 Apr 2024
    You can use tools such as Snyk to generate your reports. Snyk also powers the docker scan command that's integrated into Docker's CLI.
  • Best coding practices: secure dependency management
    1 project | dev.to | 3 Apr 2024
    Scan your projects for vulnerabilities regularly More development platforms add features to check if the dependencies of your application contain a vulnerable packages. In modern ASP.NET you can use dotnet list package --vulnerable and in NPM you can use npm audit. It's even better to automatically scan your dependencies regularly. You can use tools like snyk or mend.io (formerly Whitesource) to help you with that. Those tools are expensive but have some advanced features.
  • 6 Tools To Help Keep Your Dependencies And Code More Secure
    2 projects | dev.to | 18 Mar 2024
    Snyk
  • Let's Play Snyk 🐶
    1 project | dev.to | 6 Mar 2024
    Hi folks, I'm diving into Snyk this time. This is a platform for developer security that helps protect infrastructure as code, dependencies, containers, and code. Snyk includes the following products and mostly focuses on security and dependency monitoring:
  • Preventing SQL injection attacks in Node.js
    6 projects | dev.to | 22 Feb 2024
    In this article, you learned all about how SQL injections manifest in Node.js applications and discovered multiple strategies to help prevent them. From updating your ORM and SQL libraries, sanitizing user inputs, and using query placeholders to leveraging the Snyk IDE extension for Visual Studio Code, you have a whole host of measures to secure your Node.js applications against SQL injection attacks.
  • Deployment approaches in Microservices.
    1 project | dev.to | 16 Jan 2024
    Snyk is one of the most popular tools to work with security stuff and helps you to find vulnerabilities in your not just codebase but infrastructure.
  • Champion Building - How to successfully adopt a developer tool
    3 projects | dev.to | 11 Dec 2023
    So you've just bought a new platform tool? Maybe it's Hashicorp Vault? Snyk? Backstage? You’re excited about all of the developer experience, security and other benefits you're about to unleash on your company—right? But wait…
  • AI tools for web developers you need to follow
    1 project | dev.to | 9 Dec 2023
  • The art of conditional rendering: Tips and tricks for React and Next.js developers
    6 projects | dev.to | 30 Oct 2023
    Snyk can also be used as an IDE extension to find insecure code in React codebases and can help you fix any security vulnerabilities in open source dependencies.
  • How to keep an HTTP connection alive for 9 hours
    4 projects | dev.to | 24 Oct 2023
    It’s become so ubiquitous, that it’s easy to forget what a marvel the HTTP specification truly is. When you browse to website, like https://snyk.io, that triggers a flurry of additional HTTP requests to retrieve JavaScript, images, videos, and other assets. And within seconds, you see a fully rendered page. In fact, the goal of any consumer-facing website is to deliver an entirely rendered web page within a few seconds at most, or else they could lose traffic to a slightly faster site (seconds add up!).

ZAP

Posts with mentions or reviews of ZAP. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-03-09.
  • Bruno
    20 projects | news.ycombinator.com | 9 Mar 2024
    I use ZAP [1] with the OAST add-on for this at the moment. I admit the UX isn't perfect, but it serves my purpose.

    If I also want control over the responses (e.g. return a 401 status code for every fifth request), I have a custom extender script [2] for that.

    [1]: https://www.zaproxy.org/

  • What is API Discovery, and How to Use it to Reduce Your Attack Surface
    3 projects | dev.to | 7 Mar 2024
    Implement tools like Burp Suite or OWASP ZAP for in-depth security scanning of your APIs.
  • Best Hacking Tools for Beginners 2024
    5 projects | dev.to | 1 Feb 2024
    OWASP ZAP
  • Autorize – The most popular tool to discover AuthZ/AuthN flaws
    4 projects | news.ycombinator.com | 28 Dec 2023
    The use of capital punctuation implies a warning? an alert? Would this same response be warranted for Burp which is also a commercial, closed source product?

    If this is an issue for some, then ZAP being open source[1] maybe favourable.

    That said, Burp is the defacto tool for a reason - it's best in class. Every pentester I know, including myself, has a paid subscription. The fact that it's closed source hasn't been an issue.

    [1] https://github.com/zaproxy/zaproxy

  • Show HN: Pākiki Proxy – An intercepting proxy for penetration pesting
    4 projects | news.ycombinator.com | 27 Oct 2023
    Briefly reviewed your product. Seems like OWASP ZAP is your competition: https://www.zaproxy.org/

    It runs entirely in the browser so it uses the browser "native" frameworks.

  • Vulnerability Scanning of Node.js Applications
    4 projects | dev.to | 25 Sep 2023
    Dynamic analysis involves testing your application while it's running. Tools like OWASP ZAP and Burp Suite can help identify vulnerabilities like SQL injection or Cross-Site Scripting by sending malicious requests to your application and analyzing the responses.
  • Is this fraud? And if so, to what extent am I responsible?
    1 project | news.ycombinator.com | 16 Sep 2023
    > Lying is not an embellishment or puffery, it's a lie. Engaging a company for a 3 day pen test that's totally insufficient, that would be an embellishment.

    I agree, but if the RFP question was phrased "have you done penetration testing?" then that leaves a lot of room for embellishment. If the question is "do you have SOC2 certification?" and you answer "yes" untruthfully, then that is a lie. If they ask for the SOC2 or pentest report and you give them a falsified document, that's where you're (probably) committing fraud.

    > One of the most important part of pen tests is that they are external.

    AWS/Google/etc have internal security teams doing their pen tests, so no, this isn't true.

    > Just doing your job as an engineer and looking for bugs is not a pen test.

    What about an engineer spending an afternoon running ZAP[0]?

    > It's like saying, "what is an audit really? We have accountants and they check our books for anomalies."

    Yeah, which is why you don't just ask a company "do you keep track of your finances?" if you're investing in them, you request external auditors.

    [0] https://www.zaproxy.org/

  • The essential security checklist for user identity
    3 projects | dev.to | 3 Jul 2023
    In addition to manual security reviews, you can also implement DevSecOps practices to automate security checks. For example, you can set up a CI/CD pipeline to run static code analysis tools like CodeQL and automatically run penetration tests using tools like OWASP ZAP.
  • The 36 tools that SaaS can use to keep their product and data safe from criminal hackers (manual research)
    18 projects | /r/SaaS | 22 May 2023
    OWASP ZAP (open source)
  • How can i make web server from scratch
    2 projects | /r/webdev | 24 Apr 2023
    I would start by installing Burp Suite or OWASP Zap and seeing what the actual messages look like

What are some alternatives?

When comparing cli and ZAP you can also consider the following projects:

kubeshark - The API traffic analyzer for Kubernetes providing real-time K8s protocol-level visibility, capturing and monitoring all traffic and payloads going in, out and across containers, pods, nodes and clusters. Inspired by Wireshark, purposely built for Kubernetes

nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.

verdaccio - 📦🔐 A lightweight Node.js private proxy registry

SonarQube - Continuous Inspection

infisical - ♾ Infisical is the open-source secret management platform: Sync secrets across your team/infrastructure and prevent secret leaks.

mitmproxy - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

scorecard - OpenSSF Scorecard - Security health metrics for Open Source

SQLMap - Automatic SQL injection and database takeover tool

SensioLabs Security Check - A database of PHP security advisories

HTML Purifier - Standards compliant HTML filter written in PHP

for-linux - Docker Engine for Linux

awesome-dva - A curated list of "damn vulnerable apps" and exploitable VMs / wargames. See contributing.md for information.