crAPI VS automatic-api-attack-tool

Compare crAPI vs automatic-api-attack-tool and see what are their differences.

automatic-api-attack-tool

Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output. (by imperva)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
crAPI automatic-api-attack-tool
2 4
960 437
2.3% 0.7%
7.3 0.0
4 days ago 12 months ago
Java Java
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

crAPI

Posts with mentions or reviews of crAPI. We have used some of these posts to build our list of alternatives and similar projects.

automatic-api-attack-tool

Posts with mentions or reviews of automatic-api-attack-tool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-16.

What are some alternatives?

When comparing crAPI and automatic-api-attack-tool you can also consider the following projects:

cherrybomb - Stop half-done APIs! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by auditing your API specifications, validating them and running API security tests.

owasp-zap-jwt-addon - OWASP ZAP addon for finding vulnerabilities in JWT Implementations

crapi - A simple API client with built-in segment/header proxy support.

find-sec-bugs - The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Astra - Automated Security Testing For REST API's

openapi-generator - OpenAPI Generator allows generation of API client libraries (SDK generation), server stubs, documentation and configuration automatically given an OpenAPI Spec (v2, v3)

APIFuzzer - Fuzz test your application using your OpenAPI or Swagger API definition without coding

ZAP - The ZAP core project

hawk - INACTIVE - HTTP Holder-Of-Key Authentication Scheme

JDA - Java wrapper for the popular chat & VOIP service: Discord https://discord.com

ctfd-account-hook