Hacking APIs: Breaking Web Application Programming Interfaces | HackTube | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Hacking APIs: Breaking Web Application Programming Interfaces

Hacking APIs: Breaking Web Application Programming Interfaces

LV
1
 

SPKRFRQR

digital//ALCHEMIST
PRO Member
Member
Crax Cloud
Joined
Aug 31, 2022
Threads
5
Likes
121
Awards
3
Credits
3,605Ā©
Cash
0$

Hacking apis


Hacking APIs: Breaking Web Application Programming Interfaces
by
Corey J. Ball

:ban: LEAVE A LIKE. DON'T BE A LEECH. :ban:

::: l i n k :::

:ban: LEAVE A LIKE. DON'T BE A LEECH. :ban:

Book Summary

An Application Programming Interface (API) is a software connection that allows applications to communicate and share services. Hacking APIs will teach you how to test web APIs for security vulnerabilities. Youā€™ll learn how the common API types, REST, SOAP, and GraphQL, work in the wild. Then youā€™ll set up a streamlined API testing lab and perform common attacks, like those targeting an APIā€™s authentication mechanisms, and the injection vulnerabilities commonly found in web applications. In the bookā€™s guided labs, which target intentionally vulnerable APIs, youā€™ll practice:
  • Enumerating API users and endpoints using fuzzing techniques
  • Using Postman to discover an excessive data exposure vulnerability
  • Performing a JSON Web Token attack against an API authentication process
  • Combining multiple API attack techniques to perform a NoSQL injection
  • Attacking a GraphQL API to uncover a broken object level authorization vulnerability
By the end of the book, youā€™ll be prepared to uncover those high-payout API bugs that other hackers arenā€™t finding, and improve the security of applications on the web.

Author Bio

Corey Ball is a cybersecurity consulting manager at Moss Adams, where he leads its penetration testing services. He has over ten years of experience working in IT and cybersecurity across several industries, including aerospace, agribusiness, energy, financial tech, government services, and healthcare. In addition to a bachelorā€™s degree in English and philosophy from Sacramento State University, Corey holds the OSCP, CCISO, CEH, CISA, CISM, CRISC, and CGEIT industry certifications.


:: IF YOU DOWNLOAD THIS, PLEASE LEAVE A LIKE!
:: IF YOU FOUND IT USEFUL, PLEASE LEAVE A RATING!
šŸ–¤- BIG THANKS!


 
Last edited:

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Tips
Tips

Similar threads

Top Bottom