9781718502444-1718502443-Hacking APIs: Breaking Web Application Programming Interfaces

Hacking APIs: Breaking Web Application Programming Interfaces

ISBN-13: 9781718502444
ISBN-10: 1718502443
Author: Corey J. Ball
Publication date: 2022
Publisher: No Starch Press
Format: Paperback 368 pages
FREE US shipping on ALL non-marketplace orders
Rent
35 days
from $31.94 USD
FREE shipping on RENTAL RETURNS
Marketplace
from $42.82 USD
Buy

From $42.82

Rent

From $31.94

Book details

ISBN-13: 9781718502444
ISBN-10: 1718502443
Author: Corey J. Ball
Publication date: 2022
Publisher: No Starch Press
Format: Paperback 368 pages

Summary

Hacking APIs: Breaking Web Application Programming Interfaces (ISBN-13: 9781718502444 and ISBN-10: 1718502443), written by authors Corey J. Ball, was published by No Starch Press in 2022. With an overall rating of 3.5 stars, it's a notable title among other Network Security (Security & Encryption, Programming, Web Development & Design, Web Services, Hacking, Networking & Cloud Computing) books. You can easily purchase or rent Hacking APIs: Breaking Web Application Programming Interfaces (Paperback) from BooksRun, along with many other new and used Network Security books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $4.35.

Description

Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure.
Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure.
You’ll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you’ll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, you’ll learn to perform common attacks, like those targeting an API’s authentication mechanisms and the injection vulnerabilities commonly found in web applications. You’ll also learn techniques for bypassing protections against these attacks.
In the book’s nine guided labs, which target intentionally vulnerable APIs, you’ll practice:
Enumerating APIs users and endpoints using fuzzing techniques Using Postman to discover an excessive data exposure vulnerability Performing a JSON Web Token attack against an API authentication process Combining multiple API attack techniques to perform a NoSQL injection Attacking a GraphQL API to uncover a broken object level authorization vulnerability
By the end of the book, you’ll be prepared to uncover those high-payout API bugs other hackers aren’t finding and improve the security of applications on the web.

Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book