Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Specialized Testing: API Testing

via Pluralsight

Overview

In the age of APIs, ensuring their bullet-proof security is paramount. This course will teach you how to probe APIs for different injection vulnerabilities, gather pentesting information, and use it to potentially exploit
such vulnerabilities in APIs

Many APIs today are not subject to sufficient security pentesting. The main reason usually centers around lack of knowledge for conducting pentesting specifically targeted at APIs. In this course, Specialized Testing: API Testing, you’ll learn to pentest APIs for injection vulnerabilities. First, you’ll explore gathering potential vulnerability information from response payloads of your API. Next, you’ll discover how to interpret this data to glean valuable pentesting information. Finally, you’ll learn how to use that information to pentest the API's vulnerable endpoints. When you’re finished with this course, you’ll have the skills and knowledge of performing pentesting for different injection types needed to protect your APIs by mitigating or completely eliminating its injection vulnerabilities.

Syllabus

  • Course Overview 1min
  • Gathering API Pentesting Intelligence 20mins
  • Analyzing API Response Data 14mins
  • Crafting Requests to Exploit Vulnerabilities 20mins

Taught by

George Smith

Reviews

4.5 rating at Pluralsight based on 46 ratings

Start your review of Specialized Testing: API Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.