Skip to main content alibris logo

Hacking APIs: Breaking Web Application Programming Interfaces

by

Write The First Customer Review
Hacking APIs: Breaking Web Application Programming Interfaces - Ball, Corey J
Filter Results
Item Condition
Seller Rating
Other Options
Change Currency

You'll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you'll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner. Next, you'll learn to perform common attacks, like those targeting an API's authentication mechanisms and the injection vulnerabilities commonly found in web applications. You'll also learn techniques for bypassing protections against these attacks so that you can uncover API bugs other hackers ...

loading
Hacking APIs: Breaking Web Application Programming Interfaces 2022, No Starch Press

ISBN-13: 9781718502444

Trade paperback