API Pentesting Tools
A curated list of tools specifically designed for API reconnaissance, analysis, and exploitation.
Postman
Client / TestingThe most popular API client. Essential for manual testing, organizing collections, and automating requests.
Installation
brew install --cask postmanBurp Suite
Proxy / ScannerThe industry standard web proxy. Use it to intercept, modify, and scan API traffic.
Installation
# Download from websiteKiterunner
ReconnaissanceA high-performance API content discovery tool. Excellent for finding hidden endpoints.
Installation
brew install kiterunnerArjun
ReconnaissanceHTTP parameter discovery suite. Finds hidden query parameters in API endpoints.
Installation
pip3 install arjunffuf
FuzzingFast web fuzzer written in Go. Great for directory and endpoint discovery.
Installation
go install github.com/ffuf/ffuf@latestjwt_tool
AuthenticationA toolkit for testing, tweaking, and cracking JSON Web Tokens (JWTs).
Installation
git clone https://github.com/ticarpi/jwt_toolSQLMap
ExploitationAutomatic SQL injection and database takeover tool. Works well on API endpoints.
Installation
brew install sqlmapInQL
GraphQLA Burp Suite extension for GraphQL security testing. Introspection, scanner, and more.
Installation
# Install via Burp BApp Storegrpcurl
gRPCLike curl, but for gRPC. Interact with gRPC servers from the command line.
Installation
brew install grpcurlAmass
ReconnaissanceIn-depth attack surface mapping and asset discovery.
Installation
brew install amass