Hacking APIs Hacking APIs

Hacking APIs

Breaking Web Application Programming Interfaces

    • $35.99
    • $35.99

Publisher Description

Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure.

Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure.
 
You’ll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you’ll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, you’ll learn to perform common attacks, like those targeting an API’s authentication mechanisms and the injection vulnerabilities commonly found in web applications. You’ll also learn techniques for bypassing protections against these attacks.
 
In the book’s nine guided labs, which target intentionally vulnerable APIs, you’ll practice:
   Enumerating APIs users and endpoints using fuzzing techniques
   Using Postman to discover an excessive data exposure vulnerability
   Performing a JSON Web Token attack against an API authentication process
   Combining multiple API attack techniques to perform a NoSQL injection
   Attacking a GraphQL API to uncover a broken object level authorization vulnerability
 
By the end of the book, you’ll be prepared to uncover those high-payout API bugs other hackers aren’t finding and improve the security of applications on the web.

GENRE
Computers & Internet
RELEASED
2022
July 5
LANGUAGE
EN
English
LENGTH
368
Pages
PUBLISHER
No Starch Press
SELLER
Penguin Random House LLC
SIZE
11.7
MB

More Books Like This

Real-World Bug Hunting Real-World Bug Hunting
2019
Hands on Hacking Hands on Hacking
2020
Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition
2018
Ethical Hacking and Penetration, Step by Step with Kali Linux Ethical Hacking and Penetration, Step by Step with Kali Linux
2014
The Basics of Hacking and Penetration Testing The Basics of Hacking and Penetration Testing
2013
An Introduction to APIs An Introduction to APIs
2014

More Books by Corey J. Ball

Customers Also Bought

Bug Bounty Bootcamp Bug Bounty Bootcamp
2021
Black Hat GraphQL Black Hat GraphQL
2023
Network Programming with Go Network Programming with Go
2021
Black Hat Python, 2nd Edition Black Hat Python, 2nd Edition
2014
Black Hat Go Black Hat Go
2020
The Rust Programming Language, 2nd Edition The Rust Programming Language, 2nd Edition
2023