AuthzAI

Welcome to AuthzAI

An automated tool to test and analyze API endpoints for potential permission model violations using OpenAI structured outputs.

Key Features

Automated API Requests

Sends requests to specified endpoints using different user authentication headers.

Permission Analysis

Uses OpenAI's GPT models to analyze API responses for permission violations.

Progress Tracking

Stores request and analysis progress in a SQLite database.

Simple Reporting

Generates a basic report summarizing the analysis results.

Customizable Configuration

Easily configure hosts, user authentications, and endpoints via a JSON file.

Get Started Today

Join the mail list for any project updates!

Subscribe to Updates

Stay updated with the latest AuthzAI features and security insights.