[Translation][Spanish] OWASP ZAP Help from english (1060 words) (Part 3)

Project Details

OWASP ZAP is a completely free open source project, that offers security tools compatible with several platforms. They are a community-based project that enjoys a high involvement from the community.

From their wiki:

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

I'm working in translating their help files to Spanish.

Links related to the translation

OWASP Zed Attack Proxy Project

Crowdin Project

My personal Activity

Source Language

English.

Translated Language

Spanish.

Number Of Words

I've translated 1060 words.

Proofread Words

None.

Previous translations on the same project

I have translated 2262 words previous to this report, for a total of 3322 words.

Part 1
Part 2

Supporting Screenshots

3322.png

Activity.png



Posted on Utopian.io - Rewarding Open Source Contributors

H2
H3
H4
3 columns
2 columns
1 column
Join the conversation now