All Projects → OtherDevOpsGene → zap-sonar-plugin

OtherDevOpsGene / zap-sonar-plugin

Licence: GPL-3.0 license
Integrates OWASP Zed Attack Proxy reports into SonarQube

Programming Languages

HTML
75241 projects
java
68154 projects - #9 most used programming language
javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to zap-sonar-plugin

Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+13654.55%)
Mutual labels:  zap, owasp, appsec, owasp-zap
hakbot-origin-controller
Vendor-Neutral Security Tool Automation Controller (over REST)
Stars: ✭ 30 (-54.55%)
Mutual labels:  zap, dynamic-analysis, appsec, software-security
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (+403.03%)
Mutual labels:  sonarqube, owasp, appsec
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-21.21%)
Mutual labels:  zap, owasp, appsec
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (+62.12%)
Mutual labels:  owasp, appsec, software-security
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+987.88%)
Mutual labels:  owasp, appsec
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+15372.73%)
Mutual labels:  owasp, dynamic-analysis
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-45.45%)
Mutual labels:  owasp, appsec
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+183.33%)
Mutual labels:  owasp, appsec
Zap Hud
The OWASP ZAP Heads Up Display (HUD)
Stars: ✭ 201 (+204.55%)
Mutual labels:  owasp, appsec
workshop-devsecops
La intención de la workshop es mostrar y orientar a los equipos de desarrollo, seguridad y devops (entre otros) que quieran comenzar en DevSecOps, a segurar sus aplicaciones o bien a conocer un poco más acerca del desarrollo seguro, para esto, estaremos otorgando algunos tips e información que fuimos aprendiendo para armar un Pipeline DevSecOps …
Stars: ✭ 14 (-78.79%)
Mutual labels:  sonarqube, owasp-zap
kube-owasp-zap
Owasp Zap chart for Kubernetes
Stars: ✭ 38 (-42.42%)
Mutual labels:  zap, owasp
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+637.88%)
Mutual labels:  owasp, appsec
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (+636.36%)
Mutual labels:  owasp, appsec
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (+74.24%)
Mutual labels:  owasp, appsec
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+9400%)
Mutual labels:  owasp, appsec
Www Community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Stars: ✭ 409 (+519.7%)
Mutual labels:  owasp, appsec
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+5207.58%)
Mutual labels:  owasp, appsec
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+29145.45%)
Mutual labels:  owasp, appsec
www-project-code-review-guide
OWASP Code Review Guide Web Repository
Stars: ✭ 74 (+12.12%)
Mutual labels:  owasp, appsec

ZAP Plugin for SonarQube

Build Status Codacy Badge Maintainability DepShield Badge Known Vulnerabilities deepcode

Integrates OWASP ZAP reports into SonarQube 7.9.6 LTS or higher. The current LTS version of SonarQube is the target.

About ZAP

OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

People with a wide range of security experience can use ZAP and making it ideal for developers and functional testers new to penetration testing.

ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

Installation

Copy the plugin (jar file) to $SONAR_INSTALL_DIR/extensions/plugins and restart SonarQube.

Plugin Configuration

A typical SonarQube configuration will have the following parameters. This example assumes the use of a Jenkins workspace, but can easily be altered for other CI/CD systems.

sonar.zaproxy.reportPath=${WORKSPACE}/zaproxy-report.xml
sonar.zaproxy.htmlReportPath=${WORKSPACE}/zaproxy-htmlReport.html
# Optional - specifies additional rules outside of what's included in the core
sonar.zaproxy.rulesFilePath=${WORKSPACE}/myrules.xml

History

The ZAP SonarQube Plugin is derived from the OWASP Dependency-Check SonarQube Plugin. Version 1.0 of the Dependency-Check plugin was forked by @polymont with the intent of creating a generic OWASP SonarQube plugin to support any OWASP project. The ZAP team wanted their own SonarQube plugin independent of any other project. In addition, a number of critical defects were discovered in the initial release of the Dependency-Check SonarQube plugin that were later fixed in subsequent releases, but never addressed in the generic OWASP version. The ZAP SonarQube Plugin is based on v1.0.3 of the Dependency-Check SonarQube plugin with ZAP-specific contributions by @polymont.

License

Permission to modify and redistribute is granted under the terms of the LGPLv3 license.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].