Introduction to API Penetration

Albus Security
1 min readAug 21, 2022

--

Hi Security folk, I’m back with another Topic named “ API Penetration Testing” in which you’ll learn about the Basic ethics of API Working, and how API works. So, while you get API dev perspective knowledge, We’ll go for the testing perspective. In which you’ll learn how to start with API requests, How you fetch all contained API requests. After these we’ll learn about all attacks that were performed on API.

Syllabus For Application Programming Interface(API)
1. Get Started with API
2. Api development Part -1
3. Api development Part -2
4. Get Started with API testing Perspective
5. Work with Postman, OpenApi, Swaggeredit, Apimatic
6. How we’ll get similar with API Documentation
7. Attack:- XML External Entity (XML)
8. Attack:- Play with Server-Side-Injection
9. Attack:- Play with Client-Side-Injection

10. Attack:- Broken-Object-Level-Authorization(BOLA)
11. Attack:- Rate-Limit issues
12. Attack:- Mass Assignment
13. Attack:- Information Disclosure
14. Attack:- Cors Misconfiguration
15. Attack:- RCE

That’s the end, I hope the API Penetration article will also win our follower’s hearts, Very soon We’ll Start this beautiful section on clear, easy, and deep. Keep Supporting Us, We have lots of surprises in the future. Thank You.

--

--