1
Signup
2
Integrate Pynt with Postman
3
Run Pynt from Postman App

Start 

securing

 your APIs in Postman

Sign up to Pynt to integrate it with Postman and secure your APIs in a few minutes!

We will not make any use of the auth provider without your permission.

By signing up, you agree to abide by our policies, including our Terms of Service and Privacy Policy

Fork Pynt

to your workspace to start
testing your APIs for security

My workspace
This is some text inside of a div block.
This is some text inside of a div block.
goat (example collection)
This is some text inside of a div block.
This is some text inside of a div block.
Why you need it?
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Submit
Next
angle
You're almost done!
1. Download and run Pynt CLI by executing the following Python commands from the cmd:
pip install pyntcli
Copied!
2. Run Pynt CLI by executing the following Python command from the cmd:
pynt postman
Copied!
2. Open Postman App
I don't have the postman app
3. Run Pynt collection from your workspace
How do I run it?
Once completed, you have successfully onboarded to Pynt!
To continue using Pynt, proceed with Pynt collection documentation. where I can find it?
For any issues, please contact support@pynt.io or join our slack community
Pynt is an API security solution, which generates automated security tests in Postman based on
your existing functional tests.
Pynt’s dynamic security testing covers all the OWASP API Top 10 categories,
retrieving results about your overall security in just a few minutes.
As Pynt generates automated security tests for your Postman functional test collection, we ask
for your Postman API key.
Once you provide your Postman API key, we will fork Pynt collection into your chosen
workspace, and you will be able to run Pynt collection from your environment.

When you run the Pynt collection for the first time from your workspace, Pynt will generate security
tests vs. a vulnerable reference app, called ‘goat, and provide the results in a few minutes.
After the run is completed, click on ‘Show Report’ to create a visual report under the ‘Visualize’ tab.
To run Pynt on your functional test collection for finding security issues, you will need to modify
‘your-collection’ variable of Pynt’s collection to your functional test collection.
Please proceed with Pynt collection documentation in your workspace.
Mobile is not supported

Please use the desktop
version instead :)