ZeroThreat AI Recorder – Most Intelligent DAST Tool

Automate threat & vulnerability detection (OWASP Top 10) for web apps & APIs. Fits developers & pentesters.

Total ratings

5.00 (Rating count: 4)
See reviews for ZeroThreat AI Recorder – Most Intelligent DAST Tool on Chrome Web Store

Recent reviews

Recent rating average: 5.00
All time rating average: 5.00

Rating filters

5 star
100% (4)
4 star
0%
3 star
0%
2 star
0%
1 star
0%
Date Author Rating Lang Comment
2024-09-24
Kishan Panchal
en It is a powerful tool for security testing. No complex configuration, no hidden restrictions; it works just fine. I’ve used it many times and have not experienced a single problem. The performance is so good it’s worth checking out.
2024-09-24
Amanda Allen
en It worked great for me as I used it to scan APIs. It scanned the APIs very quickly and showed a rich report with suggestions to resolve the issue. I found many critical vulnerabilities that it has accurately detected. 10 on 10 from my end for this.
2024-08-12
Sam Bishop
en I have used this extension for scanning my web application and it works like magic! It takes only a few minutes, and you don’t require intricate steps to perform a scan. Ease of use and fast scanning make it an attractive solution to vulnerability assessment. It offers insightful reports that give a better understanding of the threat landscape. I personally liked the well-structured reports that give you every detail including the severity level of vulnerability, compliance affected, and the type of vulnerabilities detected. I would like to recommend it to those looking for an efficient security testing tool.
2024-02-24
Dharmesh Acharya
en I recently had the chance to try out this Web Application Security Testing platform, along with its extension, and I must say, it's a game-changer! It effortlessly scans client-side rendered apps and single-page applications (SPAs), including those with authorization checks, all with just a simple point-and-click. There's no need for any complex configurations or steps, making it incredibly user-friendly. For those looking to identify vulnerabilities within the OWASP Top 10 and other serious threats in their web applications and APIs, this service is a fantastic choice. I personally discovered a session hijacking issue—a problem typically uncovered through the lengthy and labor-intensive manual penetration testing process. To my surprise, the scanning process was lightning-fast. The team behind it boasts that you can complete a scan over your lunch break instead of waiting overnight. In my experience, it was even quicker—I had my results before I finished my coffee! If you're in the market for a reliable, efficient, and easy-to-use security testing tool, this is definitely worth checking out. It's not just about the speed; it's the peace of mind knowing that your app is being thoroughly checked for critical security issues.