akto-api-security/community-edition

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

JavaJavaScriptVueCSSCDockerfilesecurityauthenticationauthorizationapi-testinghacktoberfestapi-discoveryowasp-top-10devsecopssecurity-testingapi-securitysensitive-data-exposurethreat-detectionidordevsecops-pipelinehacktoberfest2023api-security-testing
This is stars and forks stats for /akto-api-security/community-edition repository. As of 30 Apr, 2024 this repository has 543 stars and 100 forks.

Akto.io API Security Contributors What is Akto? How it works • Getting-Started • API Inventory • API testing • Add Test • Join Discord community • Akto is an instant, open source API security platform that takes only 60 secs to get started. Akto is used by security teams to maintain a continuous inventory of APIs, test APIs for vulnerabilities and find runtime issues. Akto offers coverage for all OWASP top 10 and HackerOne Top 10 categories including BOLA, authentication, SSRF, XSS, security configurations,...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
adamelmore/good-repoJavaScriptHTMLCSS1.3k040
cezaraugusto/You-Dont-Know-JSJavaScriptHTMLCSS5.3k08680
Mingyueyixi/MaskWechatKotlinJavaPython1570130
brown-cs22/CS22-Lean-2023LeanDockerfile130210
mate-academy/react_todo-app-add-and-deleteJavaScriptSCSSTypeScript40834+8
GNOME/valaValaGAPC7870820
fladson/vim-kittyVim ScriptPython151090
SmileBuild/ChatGPT-WebVueHTMLJavaScript1380480
Xilinx/meta-rosBitBakeNASLHTML1020
sarah-walker-pcem/pcemCC++CMake1.3k01930