TCM Practical API Hacking

Administration Team
DNA Moderator
DNA HERO
Joined
Nov 19, 2023
Messages
1,519
Reaction score
11,611
Points
113
About


Everything you need to start hacking APIs.


Course Overview


Practical API Hacking provides you with everything you need to start hacking APIs. This course was designed for beginners and those familiar with web application hacking but want to expand their skill set.


The course covers industry-standard tools such as Burp Suite and Postman, and how to find and exploit vulnerabilities common to applications powered by APIs. Throughout the course there are demonstration labs to help you understand the theory, and challenges to make sure you get hands-on experience too.


Requirements


- A machine capable of running Kali Linux.
- Basic knowledge of how web applications work.


Learning Objectives


- Understand how APIs work.
- Understand how to enumerate API endpoints.
- Understand common vulnerabilities in API-driven applications.
- Perform successful attacks against vulnerable API endpoints.


Instructor(s)


Alex is a Web Application Security specialist with experience working across multiple sectors, from single-developer applications all the way up to enterprise web apps with tens of millions of users. He enjoys building applications almost as much as breaking them and has spent many years supporting the shift-left movement by teaching developers, infrastructure engineers, architects, and anyone who would listen about cybersecurity.


Alex holds a Master’s Degree in Computing, as well as CEH and OSCP certifications.


General Info:


Author(s): Alexon
Language: English
Updated: 2023
Videos Duration: 6h
Course Source: Practical API Hacking

To see this hidden content, you must reply and react with one of the following reactions : Like Like, Love Love, Wow Wow
 
  • Like
Reactions: xml and VladSheks

xml

Member
Joined
Dec 4, 2023
Messages
35
Reaction score
0
Points
6
About


Everything you need to start hacking APIs.


Course Overview


Practical API Hacking provides you with everything you need to start hacking APIs. This course was designed for beginners and those familiar with web application hacking but want to expand their skill set.


The course covers industry-standard tools such as Burp Suite and Postman, and how to find and exploit vulnerabilities common to applications powered by APIs. Throughout the course there are demonstration labs to help you understand the theory, and challenges to make sure you get hands-on experience too.


Requirements


- A machine capable of running Kali Linux.
- Basic knowledge of how web applications work.


Learning Objectives


- Understand how APIs work.
- Understand how to enumerate API endpoints.
- Understand common vulnerabilities in API-driven applications.
- Perform successful attacks against vulnerable API endpoints.


Instructor(s)


Alex is a Web Application Security specialist with experience working across multiple sectors, from single-developer applications all the way up to enterprise web apps with tens of millions of users. He enjoys building applications almost as much as breaking them and has spent many years supporting the shift-left movement by teaching developers, infrastructure engineers, architects, and anyone who would listen about cybersecurity.


Alex holds a Master’s Degree in Computing, as well as CEH and OSCP certifications.


General Info:


Author(s): Alexon
Language: English
Updated: 2023
Videos Duration: 6h
Course Source: Practical API Hacking

[Hidden content]
 

User Who Replied This Thread (Total Members: 2) Show all

  • Tags
    api hacking practical understand
  • Top