Hacking APIs

Hacking APIs
Author :
Publisher : No Starch Press
Total Pages : 362
Release :
ISBN-10 : 9781718502451
ISBN-13 : 1718502451
Rating : 4/5 (451 Downloads)

Book Synopsis Hacking APIs by : Corey J. Ball

Download or read book Hacking APIs written by Corey J. Ball and published by No Starch Press. This book was released on 2022-07-05 with total page 362 pages. Available in PDF, EPUB and Kindle. Book excerpt: Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. You’ll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you’ll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, you’ll learn to perform common attacks, like those targeting an API’s authentication mechanisms and the injection vulnerabilities commonly found in web applications. You’ll also learn techniques for bypassing protections against these attacks. In the book’s nine guided labs, which target intentionally vulnerable APIs, you’ll practice: • Enumerating APIs users and endpoints using fuzzing techniques • Using Postman to discover an excessive data exposure vulnerability • Performing a JSON Web Token attack against an API authentication process • Combining multiple API attack techniques to perform a NoSQL injection • Attacking a GraphQL API to uncover a broken object level authorization vulnerability By the end of the book, you’ll be prepared to uncover those high-payout API bugs other hackers aren’t finding and improve the security of applications on the web.


Hacking APIs Related Books

Hacking APIs
Language: en
Pages: 362
Authors: Corey J. Ball
Categories: Computers
Type: BOOK - Published: 2022-07-05 - Publisher: No Starch Press

DOWNLOAD EBOOK

Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make yo
Hacking APIs - A Comprehensive Guide from Beginner to Intermediate
Language: en
Pages: 136
Authors: Lyron Foster
Categories: Computers
Type: BOOK - Published: 2023-03-04 - Publisher: Career Kick Start Books, LLC

DOWNLOAD EBOOK

Hacking APIs - A Comprehensive Guide from Beginner to Intermediate is a comprehensive guide that provides readers with a detailed understanding of APIs and thei
Hacking APIs
Language: en
Pages: 362
Authors: Corey J. Ball
Categories: Computers
Type: BOOK - Published: 2022-07-12 - Publisher: No Starch Press

DOWNLOAD EBOOK

Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make yo
Defending APIs
Language: en
Pages: 384
Authors: Colin Domoney
Categories: Computers
Type: BOOK - Published: 2024-02-09 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Get up to speed with API security using this comprehensive guide full of best practices for building safer and secure APIs Key Features Develop a profound under
Bug Bounty Bootcamp
Language: en
Pages: 444
Authors: Vickie Li
Categories: Computers
Type: BOOK - Published: 2021-11-16 - Publisher: No Starch Press

DOWNLOAD EBOOK

Bug Bounty Bootcamp teaches you how to hack web applications. You will learn how to perform reconnaissance on a target, how to identify vulnerabilities, and how