Home

Welcome to the HawkDocs

StackHawk is the only dynamic application and API security testing tool that runs in CI/CD, enabling developers to quickly fix security issues before they hit production. 🦅 #Kaakaww!

API Security Testing

StackHawk supports a wide range of API types, allowing you to thoroughly scan any API for vulnerabilities and ensure that your applications and micro-services are secure.

NEW! gRPC
gRPC

Explore StackHawk

Watch the latest StackHawk videos

StackHawk Teams

with Brian Erickson

Snyk Groups/Multi-Org Intro

with Topher Lamey

HawkScan Rescan

with Dana White

Custom Test Data for REST APIs

with Austin Pearigen

Custom Test Scripts

with Dana White

Custom Scan Discovery

with Sam Volin