Hacking APIs

Breaking Web Application Programming Interfaces
Sofort lieferbar | Lieferzeit: Sofort lieferbar I

53,60 €*

Alle Preise inkl. MwSt.|Versandkostenfrei
ISBN-13:
9781718502444
Veröffentl:
2022
Erscheinungsdatum:
12.07.2022
Seiten:
368
Autor:
Corey J. Ball
Gewicht:
706 g
Format:
233x176x23 mm
Sprache:
Englisch
Beschreibung:

Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure.Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. You’ll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you’ll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, you’ll learn to perform common attacks, like those targeting an API’s authentication mechanisms and the injection vulnerabilities commonly found in web applications. You’ll also learn techniques for bypassing protections against these attacks. In the book’s nine guided labs, which target intentionally vulnerable APIs, you’ll practice:

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.

Google Plus
Powered by Inooga