akto-api-security/akto

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

JavaJavaScriptVueCSSCDockerfilesecurityauthenticationauthorizationapi-testinghacktoberfestapi-discoveryowasp-top-10devsecopssecurity-testingapi-securitysensitive-data-exposurethreat-detectionidordevsecops-pipelinehacktoberfest2023api-security-testing
This is stars and forks stats for /akto-api-security/akto repository. As of 30 Apr, 2024 this repository has 543 stars and 100 forks.

Akto.io API Security Contributors What is Akto? How it works • Getting-Started • API Inventory • API testing • Add Test • Join Discord community • Akto is an instant, open source API security platform that takes only 60 secs to get started. Akto is used by security teams to maintain a continuous inventory of APIs, test APIs for vulnerabilities and find runtime issues. Akto offers coverage for all OWASP top 10 and HackerOne Top 10 categories including BOLA, authentication, SSRF, XSS, security configurations,...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
MarsX-dev/floatuiJavaScriptTypeScriptCSS2.2k02960
remoblaser/cs2-beta-enroll-statusJavaScript15050
WTFAcademy/WTF-EthersJavaScriptSolidityHTML2.1k03550
brianpetro/obsidian-smart-connectionsJavaScriptCSS1.1k+2187+2
ipfs/ipfs-desktopJavaScriptNSISCSS5.5k09030
xicilion/gptproxyJavaScript2430250
roomsense/homeassistant-dashboardJavaScriptPythonShell72040
renzuzu/renzu_motelsLuaHTMLJavaScript740260
Adrifelcha/jags-tddmRM4NSIS0000
gnu-octave/pkg-controlMATLABC++M6000