OWASP Zed Attack Proxy 2.0 Released

OWASP (Open Web Application Security Project) ZAP is a penetration testing tool for identifying vulnerabilities in web applications to help educate and defend our software communities.
The team have just released a 2.0 from the previous 1.4 build, so quite a big milestone.
There's a great blog article about the new release features here on the OWASP blog by the ZAP project leader Simon Bennetts. Its a very active open source project that I'm pleased to be currently contributing to.