What is Akto?

How it worksGetting-StartedAPI InventoryAPI testingAdd TestJoin Discord community

Akto is an open source, instant API security platform that takes only 60 secs to get started. Akto is used by security teams to maintain a continuous inventory of APIs, test APIs for vulnerabilities and find runtime issues. Akto offers tests for all OWASP top 10 and HackerOne Top 10 categories including BOLA, authentication, SSRF, XSS, security configurations, etc. Akto's powerful testing engine runs variety of business logic tests by reading traffic data to understand API traffic pattern leading to reduced false positives. Akto can integrate with multiple traffic sources - Burpsuite, AWS, postman, GCP, gateways, etc.

Akto enables security and engineering teams to secure their APIs by doing three things:

  1. Run business logic tests in CI/CD

  2. Find vulnerabilities in run-time

How it works?

Step 1: Create inventory

Step 2: Run tests

How to get Started?

Start with local deploy. Run this script to create Akto at ~/akto and run the docker containers.

/bin/bash -c "$(curl -fsSL https://raw.githubusercontent.com/akto-api-security/infra/feature/self_hosting/cf-deploy-akto)"

How to Contribute?

Contribution guide

Last updated