May 24, 2022, 5:59 p.m. | Intesar Shannan Mohammed

DEV Community dev.to

We recently launched EthicalCheck, a free and instant API security testing DAST (Dynamic Application Security Testing) web tool on GitHub.


Here is the GitHub URL for the tool:

https://apisec-inc.github.io/pentest/


What kind of vulnerabilities does EthicalCheck find?

Most automated scanners would find vulnerabilities like SQL Injections, NoSQL Injections, XSS, etc.

EthicalCheck performs different checks, including OAuth 2.0, JWT, BasicAuth, OWASP API #2, and broken authentication defects in web, mobile, and public-facing APIs.


How EthicalCheck work?

It requires two inputs:

API (OpenAPI …

api api security learn programming security security testing testing

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Operations Manager (f/d/m), 80-100%

@ Alpiq | Lausanne, CH

Project Manager - Cyber Security

@ Quantrics Enterprises Inc. | Philippines

Sr. Principal Application Security Engineer

@ Gen | DEU - Tettnang, Kaplaneiweg

(Senior) Security Architect Car IT/ Threat Modelling / Information Security (m/f/x)

@ Mercedes-Benz Tech Innovation | Ulm

Information System Security Officer

@ ManTech | 200AE - 375 E St SW, Washington, DC