DEV Community

Discussion on: Scanning web application with OWASP ZAP

Collapse
 
lokender21 profile image
Lokender21

Can you please suggest me how to run active scan through Shell script in Jenkins?

Collapse
 
lokender21 profile image
Lokender21

Is there anyone who can reply to my query?
This is an urgency and i am blocked right now.

Collapse
 
annievoskanyan profile image
annievoskanyan

Hey, for Jenkins you can use the Official OWASP ZAP plugin.

Collapse
 
lokender21 profile image
Lokender21

Can i do that through shell script the way you have done in quickurl above?