Wish Pearl

Hacking APIs: Breaking Web Application Programming Interfaces

Description: Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure.Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure.You’ll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you’ll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, you’ll learn to perform common attacks, like those targeting an API’s authentication mechanisms and the injection vulnerabilities commonly found in web applications. You’ll also learn techniques for bypassing protections against these attacks.In the book’s nine guided labs, which target intentionally vulnerable APIs, you’ll practice:Enumerating APIs users and endpoints using fuzzing techniquesUsing Postman to discover an excessive data exposure vulnerabilityPerforming a JSON Web Token attack against an API authentication processCombining multiple API attack techniques to perform a NoSQL injectionAttacking a GraphQL API to uncover a broken object level authorization vulnerabilityBy the end of the book, you’ll be prepared to uncover those high-payout API bugs other hackers aren’t finding and improve the security of applications on the web.

Price: 35 USD

Location: Delcevo

End Time: 2024-11-19T05:57:16.000Z

Shipping Cost: 10 USD

Product Images

Hacking APIs: Breaking Web Application Programming InterfacesHacking APIs: Breaking Web Application Programming Interfaces

Item Specifics

Restocking Fee: No

Return shipping will be paid by: Buyer

All returns accepted: Returns Accepted

Item must be returned within: 30 Days

Refund will be given as: Money Back

Item Length: 9.2in

Item Height: 0.8in

Item Width: 7in

Author: Corey J. Ball

Publication Name: Hacking APIs : Breaking Web Application Programming Interfaces

Format: Trade Paperback

Language: English

Publisher: No Starch Press, Incorporated

Publication Year: 2022

Type: Textbook

Item Weight: 24.8 Oz

Number of Pages: 368 Pages

Recommended

Hacking APIs: Breaking Web Application Programming Interfaces by Ball, Corey J.
Hacking APIs: Breaking Web Application Programming Interfaces by Ball, Corey J.

$41.50

View Details
Hacking Apis : Breaking Web Application Programming Interfaces, Paperback by ...
Hacking Apis : Breaking Web Application Programming Interfaces, Paperback by ...

$48.73

View Details
Hacking APIs Breaking Web Application Programming Interfaces
Hacking APIs Breaking Web Application Programming Interfaces

$48.74

View Details
Ethical Hacking and Network Analysis with Wireshark: Exploration of network pac,
Ethical Hacking and Network Analysis with Wireshark: Exploration of network pac,

$80.99

View Details
Kali Linux for Ethical Hacking: Penetration testing and vulnerability assessmen,
Kali Linux for Ethical Hacking: Penetration testing and vulnerability assessmen,

$80.99

View Details
Hacking Apis : Breaking Web Application Programming Interfaces, Paperback by ...
Hacking Apis : Breaking Web Application Programming Interfaces, Paperback by ...

$44.99

View Details
Corey J. Ball Hacking APIs (Paperback)
Corey J. Ball Hacking APIs (Paperback)

$54.32

View Details
Hacking APIs: Breaking Web Application Programming Interfaces
Hacking APIs: Breaking Web Application Programming Interfaces

$35.00

View Details
Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition by Regalado
Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition by Regalado

$13.99

View Details
Hatmaker - Hacking   Penetration Testing Basic Security and How To Ha - N555z
Hatmaker - Hacking Penetration Testing Basic Security and How To Ha - N555z

$13.94

View Details