hackanythingfor-blogspot-com-2020-07-api-testing-checklist-html
hackanythingfor-blogspot-com-2020-07-api-testing-checklist-html
52312
Checkpoints:
1. Older APIs versions tend to be more vulnerable and they lack security mechanisms.
Leverage the predictable nature of REST APIs to 몭nd old versions.
Saw a call to 'api/v3/login'? Check if 'api/v1/login' exists as well. It might be more vulnerable.
3. Remember how SQL Injections used to be extremely common 5-10 years ago, and you could break
into almost every company? BOLA (IDOR) is the new epidemic of API security.
4. Testing a Ruby on Rails App & noticed an HTTP parameter containing a URL?
Developers sometimes use "Kernel#open" function to access URLs == Game Over.
Just send a pipe as the 몭rst character and then a shell command (Command Injection by design)
14. Got stuck during an API pentest? Expand your attack surface! Find sub/sibling domains using
http://Virustotal.com & http://Censys.io.
Some of these domains might expose the same APIs with different con몭gurations/versions.
16. Even if you use another web proxy, always use Burp in the background.
The guys at @PortSwigger
are doing a really good job at helping you manage your pentest.
Use the “tree view” (free version) feature to see all API endpoints you’ve accessed.
18. Companies & developers tend to put more resources (including security) into the main APIs.
Always look for the most niche features that nobody uses to 몭nd interesting vulnerabilities.
"POST /api/pro몭le/upload_christmas_voice_greeting"
21. Got stuck during an API pentest? Expand the attack surface!
Use http://archive.com, 몭nd old versions of the web-app and explore new API endpoints.
Can't use the client? scan the .js 몭les for URLs. Some of them are API endpoints.
30. GiHub Dorks for Finding API Keys, Tokens and Passwords
api_key
"api keys"
authorization_bearer:
oauth
auth
authentication
client_secret
api_token:
"api token"
client_id
password
user_password
user_pass
passcode
client_secret
secret
password hash
OTP
user auth
API
REPLY
Enter Comment
Hey Guys, in this post I am just going to copy paste my notes which I collected during
my OSCP journey from different sources. Feel free to collaborate. Ὀ [*] SSH - 22
Tunneling ssh -L 8443:127.0.0.1:8443 [email protected] Credentials Spraying ncrack -U …
READ MORE
Introduction Getting back to CTF solving after a looong break, is a di몭cult task. So, I
decided to proceed with an EASY challenge, and VulnHub was the obvious choice to
몭nd the one. In few searches, I found a perfect machine to start with - 'The Planets: …
READ MORE
Powered by Blogger