Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

2024 Guide to Hacking APIs

NahamSec via YouTube

Overview

Explore the latest techniques for hacking APIs in this 20-minute video tutorial from NahamSec. Learn different approaches to API security testing, including browsing websites, examining JavaScript files, and understanding authentication mechanisms. Discover methods for content discovery, leveraging API documentation, and identifying potential vulnerabilities. Gain insights into using various HTTP methods and working with different content types to enhance your API hacking skills. Perfect for bug bounty hunters, ethical hackers, and cybersecurity professionals looking to improve their web application security knowledge.

Syllabus

Introduction
Different approaches
- Approach 1: Browsing the website
- Objectives
- Looking at Javascript Files
- Authentication
- Content Discovery
- API Documentation
- Example Vulnerability
- Using Different HTTP Methods
- Content Types

Taught by

NahamSec

Reviews

Start your review of 2024 Guide to Hacking APIs

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.