A deliberately vulnerable RESTful API showcasing OWASP API Security Top 10 (2023) vulnerabilities. Perfect for penetration testing training, secure coding education, and API security research.
Learn API security through hands-on exploitation of real-world vulnerability patterns following OWASP API Top 10 2023.
Fully containerized with Docker Compose. One command launches 11 microservices with MongoDB, zero configuration needed.
Isolated Docker network ensures safe exploitation practice without risk to production systems or real data.
Study actual vulnerable code patterns and their secure alternatives. Perfect for code review training.
Test security scanners like Burp Suite, OWASP ZAP, and custom fuzzing tools against known vulnerabilities.
Perfect for Capture The Flag competitions, security workshops, and API penetration testing labs.
Each API demonstrates a specific OWASP vulnerability
Access other users' files without ownership validation. Demonstrates horizontal privilege escalation.
Clear-text credentials over HTTP, continuous login attempts, token in request body instead of headers.
Expose sensitive properties like isAdmin flag and private posts to non-privileged users.
No rate limiting, no pagination - fetch unlimited data causing DoS vulnerability.
Authentication middleware completely bypassed - create resources without any token.
View all flight bookings without authentication - sensitive business data exposed.
User-controlled URLs in server requests - access internal services and cloud metadata.
Permissive CORS policy allowing requests from any origin - XSS and data theft risks.
Undocumented endpoints with unknown functionality - hidden attack surface.
Hardcoded API keys, unsanitized external API responses - credential leakage and injection risks.
Get started in under 60 seconds
No build required! Pull and run the pre-built image:
Available on Docker Hub
http://localhost:8000 in your browser.
Start your journey into API penetration testing and secure coding today
Star on GitHub