OWASP ZAP

Add-ons

Automated Scan

curl "http://localhost:8080/JSON/ascan/action/scan/?apikey=${ZAP_API_KEY}&url=${TARGET_URL}&recurse=true&inScopeOnly=&scanPolicyName=&method=&postData=&contextId="