8 best Python Accessibility Testing libraries in 2024

share link

by marketing.admin@openweaver.com dot icon Updated: Mar 12, 2023

technology logo
technology logo

Guide Kit Guide Kit  

Accessibility testing is a key part of the software development lifecycle. It helps to ensure that your application provides a pleasant experience for users with disabilities. There are many ways to perform accessibility testing, such as visual inspection and assistive technology testing. It is a process of ensuring that software and web applications are accessible to a wide variety of users, including those with disabilities. Accessibility testing can be time-consuming and expensive. To solve this problem, we have created a list of the best open source software for accessibility testing. This kit contains 11 Python libraries that provide a wide range of features and allow you to test multiple platforms including BeeF-Over-Wan - Browser Exploitation Framework; page-lab - PageLab enables web performance, accessibility, SEO, etc testing; Project_CodeNet - support contributions.

soda-coreby sodadata

Python doticonstar image 1356 doticonVersion:v3.0.37doticon
License: Permissive (Apache-2.0)

:zap: Data quality testing for the modern data stack (SQL, Spark, and Pandas) https://www.soda.io

Support
    Quality
      Security
        License
          Reuse

            soda-coreby sodadata

            Python doticon star image 1356 doticonVersion:v3.0.37doticon License: Permissive (Apache-2.0)

            :zap: Data quality testing for the modern data stack (SQL, Spark, and Pandas) https://www.soda.io
            Support
              Quality
                Security
                  License
                    Reuse

                      DongTaiby HXSecurity

                      Python doticonstar image 1064 doticonVersion:v1.11.0doticon
                      License: Permissive (Apache-2.0)

                      Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

                      Support
                        Quality
                          Security
                            License
                              Reuse

                                DongTaiby HXSecurity

                                Python doticon star image 1064 doticonVersion:v1.11.0doticon License: Permissive (Apache-2.0)

                                Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.
                                Support
                                  Quality
                                    Security
                                      License
                                        Reuse

                                          rogueby InfamousSYN

                                          Python doticonstar image 240 doticonVersion:v3.0.0doticon
                                          License: Strong Copyleft (GPL-3.0)

                                          An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

                                          Support
                                            Quality
                                              Security
                                                License
                                                  Reuse

                                                    rogueby InfamousSYN

                                                    Python doticon star image 240 doticonVersion:v3.0.0doticon License: Strong Copyleft (GPL-3.0)

                                                    An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
                                                    Support
                                                      Quality
                                                        Security
                                                          License
                                                            Reuse

                                                              BeeF-Over-Wanby stormshadow07

                                                              Python doticonstar image 86 doticonVersion:Currentdoticon
                                                              License: Strong Copyleft (GPL-3.0)

                                                              Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]

                                                              Support
                                                                Quality
                                                                  Security
                                                                    License
                                                                      Reuse

                                                                        BeeF-Over-Wanby stormshadow07

                                                                        Python doticon star image 86 doticonVersion:Currentdoticon License: Strong Copyleft (GPL-3.0)

                                                                        Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
                                                                        Support
                                                                          Quality
                                                                            Security
                                                                              License
                                                                                Reuse

                                                                                  Spectrum-Access-Systemby Wireless-Innovation-Forum

                                                                                  Python doticonstar image 49 doticonVersion:v1.0.28adoticon
                                                                                  License: Permissive (Apache-2.0)

                                                                                  Spectrum Access System Testing and Interoperability Repository

                                                                                  Support
                                                                                    Quality
                                                                                      Security
                                                                                        License
                                                                                          Reuse

                                                                                            Spectrum-Access-Systemby Wireless-Innovation-Forum

                                                                                            Python doticon star image 49 doticonVersion:v1.0.28adoticon License: Permissive (Apache-2.0)

                                                                                            Spectrum Access System Testing and Interoperability Repository
                                                                                            Support
                                                                                              Quality
                                                                                                Security
                                                                                                  License
                                                                                                    Reuse

                                                                                                      pytest-metadataby pytest-dev

                                                                                                      Python doticonstar image 53 doticonVersion:Currentdoticon
                                                                                                      License: Others (Non-SPDX)

                                                                                                      Plugin for accessing test session metadata

                                                                                                      Support
                                                                                                        Quality
                                                                                                          Security
                                                                                                            License
                                                                                                              Reuse

                                                                                                                pytest-metadataby pytest-dev

                                                                                                                Python doticon star image 53 doticonVersion:Currentdoticon License: Others (Non-SPDX)

                                                                                                                Plugin for accessing test session metadata
                                                                                                                Support
                                                                                                                  Quality
                                                                                                                    Security
                                                                                                                      License
                                                                                                                        Reuse

                                                                                                                          GitGoatby arnica-ext

                                                                                                                          Python doticonstar image 156 doticonVersion:v2.0.0doticon
                                                                                                                          License: Permissive (MIT)

                                                                                                                          GitGoat is an open source tool that was built to enable DevOps and Engineering teams to design and implement a sustainable misconfiguration prevention strategy. It can be used to test products with access to GitHub repositories without a risk to your production environment.

                                                                                                                          Support
                                                                                                                            Quality
                                                                                                                              Security
                                                                                                                                License
                                                                                                                                  Reuse

                                                                                                                                    GitGoatby arnica-ext

                                                                                                                                    Python doticon star image 156 doticonVersion:v2.0.0doticon License: Permissive (MIT)

                                                                                                                                    GitGoat is an open source tool that was built to enable DevOps and Engineering teams to design and implement a sustainable misconfiguration prevention strategy. It can be used to test products with access to GitHub repositories without a risk to your production environment.
                                                                                                                                    Support
                                                                                                                                      Quality
                                                                                                                                        Security
                                                                                                                                          License
                                                                                                                                            Reuse

                                                                                                                                              page-labby IBM

                                                                                                                                              Python doticonstar image 10 doticonVersion:Currentdoticon
                                                                                                                                              License: Permissive (Apache-2.0)

                                                                                                                                              PageLab enables web performance, accessibility, SEO, etc testing at scale.

                                                                                                                                              Support
                                                                                                                                                Quality
                                                                                                                                                  Security
                                                                                                                                                    License
                                                                                                                                                      Reuse

                                                                                                                                                        page-labby IBM

                                                                                                                                                        Python doticon star image 10 doticonVersion:Currentdoticon License: Permissive (Apache-2.0)

                                                                                                                                                        PageLab enables web performance, accessibility, SEO, etc testing at scale.
                                                                                                                                                        Support
                                                                                                                                                          Quality
                                                                                                                                                            Security
                                                                                                                                                              License
                                                                                                                                                                Reuse

                                                                                                                                                                  See similar Kits and Libraries