API Scenario Checklist_Latest
API Scenario Checklist_Latest
Mass Assginment:
1) Add appropriate values in parameter list, and those should be replicated in response.e.g. "admin" : "true"
e.g. Login with 'user' role and 'admin' role,identify which all attributes are passed in both the user role.
Values which are passed for 'admin' role, pass them thorugh 'user' role and observe the reponse.
If for any functionality if 'is enabled'=false is set then make it as a true and observe thereposnse.
2) Add one valu multiple time. e.g.:{
"username": "attacker",
"username": "attacker123",
"username": "attacker456",
"email": "[email protected]",
"isAdmin": true
}
Security Misconfigurations:
1) Check for Cross-Origin Resource Sharing (CORS) Misconfigurations:Add Origin header and check for Access-Control-Allow-
Access-Control-Allow-Crdentials header in response
2) Improper SSL/TLS Configuration: Misconfigured SSL/TLS settings, such as using weak cipher suites, expired certificates etc.
3) Test for Insecure File Uploads by provideing double extensions file,.src,.exe files etc.,try uploading a very big file.
4) Observe error messages thourghout the testing for if Error messages include stack traces, or expose other sensitive informa
should be correct.
5) Cache control directives are not sent to clients.
e.g.Cache-Control: no-store
Pragma: no-cache
6) Check for all the security headers in response.
e.g.: Content-Security-Policy:"default-src 'self"
X-Content-Type-Options:"nosniff"
X-Frame-Options:"DENY" or "SAMEORIGIN"
Strict-Transport-Security:"max-age=31536000"
NA
Done
Done