Exploiting an API Endpoint using Documentation

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ส.ค. 2024
  • 👩‍🎓👨‍🎓 Learn about API testing! To solve this lab, we'll need to find the exposed API documentation and delete the user carlos.
    Overview:
    0:00 Intro
    0:22 API testing
    1:17 API recon
    2:13 API documentation
    2:52 Discovering API documentation
    3:40 Using machine-readable documentation
    4:12 Lab: Exploiting an API endpoint using documentation
    4:25 Explore site functionality
    5:18 Identify API endpoints
    6:14 Follow API docs to delete user
    7:05 Conclusion
    If you're struggling with the concepts covered in this lab, please review portswigger.net/web-security/... 🧠
    🔗 Portswigger challenge: portswigger.net/web-security/...
    🧑💻 Sign up and start hacking right now - go.intigriti.com/register
    👾 Join our Discord - go.intigriti.com/discord
    🎙️ This show is hosted by / _cryptocat ( ‪@_CryptoCat‬ ) & / intigriti
    👕 Do you want some Intigriti Swag? Check out swag.intigriti.com
  • บันเทิง

ความคิดเห็น • 6

  • @MrTimeWarps
    @MrTimeWarps 2 หลายเดือนก่อน

    Thanks for the walkthrough.

    • @intigriti
      @intigriti  หลายเดือนก่อน

      No problem! 🥰

  • @Booom1444-_-
    @Booom1444-_- 5 หลายเดือนก่อน +1

    please make a video about zap attack proxy tool

    • @intigriti
      @intigriti  5 หลายเดือนก่อน

      📒✍

  • @Khaijoas
    @Khaijoas 2 หลายเดือนก่อน

    hi i just a newbie i want to ask how to open burp suite(and is it free?) 😅 or did i miss something or should i learn another before try port swinger?

    • @intigriti
      @intigriti  หลายเดือนก่อน

      Yes, burp suite is free! You can get a paid version but for most people (especially those learning) the free "community" edition will suffice. If you use an OS like Kali Linux or Parrot, burp will be pre-installed. If not, check installation instructions for your OS: portswigger.net/burp/documentation/desktop/getting-started/download-and-install