About 471,000 results
Open links in new tab
  1. API Vulnerability Scanner | Online API security testing tool

    Nov 19, 2025 · Our online API Vulnerability Scanner parses the API specification files to understand its expected input parameters and how it works. Based on these details, the …

  2. API Security Tools | OWASP Foundation

    Tools for API Security can be broken down into 3 broad categories. API Security Posture: Creates an inventory of APIs, the methods exposed and classifies the data used by each method.

  3. Requirements for API scanning - PortSwigger

    Dec 16, 2025 · Burp Scanner can scan APIs for vulnerabilities. This enables you to discover a larger attack surface in your applications. Both Burp Suite DAST and Burp Suite Professional …

  4. API Scanner - Full Coverage API Security Tool - Try for Free

    An API scanner simulates the activities of a remote attacker to identify vulnerabilities such as information disclosure, injection issues, broken authentication, misconfigurations, and more.

  5. VulnAPI: An API Security Vulnerability Scanner - GitHub

    By using this tool, you can detect and mitigate security vulnerabilities in your APIs before they are exploited by attackers. Before making your first scan with VulnAPI, you have to download and …

  6. APISCAN v3.1 is an OWASP API scanner designed to detect API

    APIscan supports OAuth 2.0, Bearer, mTLS, and API key authentication, generates realistic requests, runs scans in parallel, and offers optional AI-assisted review.

  7. 6 API Vulnerability Scanners - Nordic APIs

    Feb 13, 2024 · Below, we’ve reviewed some helpful API vulnerability scanners. Some are free tools for rating the security of an API schema, and others are fully-fledged products. We’ll …

  8. API Security Testing & API Fuzz Testing | Aikido Security

    Aikido automates API attacks, fuzzing, and scanning with minimal setup. It integrates with CI, surfaces findings in one dashboard, and doesn't need hands-on pen testers to operate.

    • Reviews: 82
    • Top 12 API Security Testing Tools - Expert Insights

      Nov 18, 2025 · Discover the top API security testing tools with features like API endpoint scanning, vulnerability assessment, and threat modelling.

    • API Vulnerability Scanner | Online API security testing tool

      It involves using specialized tools and techniques to scan the API for common security issues, such as injection attacks, authentication flaws, cross-site scripting (XSS), insecure direct …