Grunny / zap-cli

A simple tool for interacting with OWASP ZAP from the commandline.
MIT License
229 stars 70 forks source link

Problem with ZAP-CLI #74

Open John33000 opened 5 years ago

John33000 commented 5 years ago

I lunch the same command like you : zap-cli quick-scan --self-contained --spider -r -s xss http://....

I defined environment variables ZAP_PATH and ZAP_PORT. But I have error python like this : image

I scan VM with DVWA

wheelq commented 5 years ago

most probably you did not define API key. Find out by checking the zap.log helped me

Grunny commented 5 years ago

Yeah, as @wheelq said, that error is nearly always due to a missing API key. Make sure you have also set your API key in ZAP_API_KEY.

ghost commented 4 years ago

in ubuntu where to set ZAP_API_KEY, @Grunny , I have not found any logs on running the same command in zap.log