Hacking APIs: Breaking Web Application Programming Interfaces

$42.54 - $48.03
(No reviews yet) Write a Review
UPC:
9781718502444
Maximum Purchase:
2 units
Binding:
Paperback
Publication Date:
7/12/2022
Release Date:
7/12/2022
Author:
Ball, Corey J.
Language:
English: Published; English: Original Language; English
Pages:
368
Adding to cart… The item has been added

Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. Youll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then youll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, youll learn to perform common attacks, like those targeting an APIs authentication mechanisms and the injection vulnerabilities commonly found in web applications. Youll also learn techniques for bypassing protections against these attacks. In the books nine guided labs, which target intentionally vulnerable APIs, youll practice: Enumerating APIs users and endpoints using fuzzing techniques Using Postman to discover an excessive data exposure vulnerability Performing a JSON Web Token attack against an API authentication process Combining multiple API attack techniques to perform a NoSQL injection Attacking a GraphQL API to uncover a broken object level authorization vulnerability By the end of the book, youll be prepared to uncover those high-payout API bugs other hackers arent finding and improve the security of applications on the web.