Live API Hacking Demo

Поділитися
Вставка
  • Опубліковано 2 жов 2024

КОМЕНТАРІ • 70

  • @887310954
    @887310954 3 роки тому +6

    i tested a complete API collection after learning from you.

  • @winklerrr
    @winklerrr 3 роки тому +1

    So this API looks pretty simple... How about APIs that are behind 2FA and proper IDPs like Google Auth?

  • @patsmith8404
    @patsmith8404 3 роки тому +4

    16:00 should most definitely be considered information disclosure. Even if emails are considered public, the full name associated is returned, and other internal information is exposed which can further future attacks.
    No reason for ID, verified status, or creation time should be returned, even if you consider name and email public. These values can be used to further future attacks; for example, a lot of password functionalities compute reset strings based on epoch time of registration concatenated with ID, maybe a substring of PW hash, then hashed. Knowing this info can reduce the entrophy. Exposing the IDs which are often used as unique identifiers, can also aid in targeted broken access control attacks, such as pulling someones specific details down with a unique identifier which otherwise wouldnt be known by the attacker.

  • @LetsGoTech
    @LetsGoTech 2 роки тому

    Maybe due to live video and asking the audiences Question. I feel bored watching the pre record 😂

  • @Tekionemission
    @Tekionemission 2 роки тому

    (17:07) - Where do you see roleid in the jason output?
    (20:55) - Edit

  • @computerauditor
    @computerauditor 2 роки тому +1

    awesome tutorial! I learnt so much!! thank you

  • @GauravSharma-ks9eq
    @GauravSharma-ks9eq 6 місяців тому

    Can i become your apprentice 🙌🏻

  • @x7331x
    @x7331x 2 місяці тому

    Great content, congratulations!

  • @starlox0
    @starlox0 7 місяців тому

    Awesome Explanation ❤

  • @karenmaria6395
    @karenmaria6395 4 роки тому +2

    thanks, I have been waiting for this

  • @SanjoAntony-sx3bu
    @SanjoAntony-sx3bu 6 місяців тому

    can you pin your github link

  • @Socversity
    @Socversity 4 роки тому +1

    Fantastic video ever i have seen, great work 😉😉

  • @coocs192
    @coocs192 3 роки тому

    So I found an api , and found a root user with its apikey. And in their website they explain we can access the api with /api/v1/submit/. I substitute the but I get a status: unauthorized. Any suggestions of what’s going on here ? (I can’t seem to log in to any user )

  • @allan_bomb
    @allan_bomb 3 роки тому +1

    Fantastic content as always! Very informative and well presented. Keep up the wonderful work.

  • @johnsnow1062
    @johnsnow1062 4 роки тому +2

    Very appreciable content Katie. Please keep making these . Best wishes.

    • @InsiderPhD
      @InsiderPhD  4 роки тому

      Thank you! Will do! I'm hoping to do some more live sessions but they require a lot of prep work so soon I promise!

  • @Nick_Carter007
    @Nick_Carter007 8 місяців тому

    This is top tier content

  • @playforpassion7111
    @playforpassion7111 4 роки тому +2

    I ended up sleeping through my alarm but would robots.txt be a good one to add to the list?

    • @InsiderPhD
      @InsiderPhD  4 роки тому +2

      Yeah for sure, you can see SecLists for a list of common API endpoints (I didn’t due to time+usefulness constraints on this application)

  • @samuraijack5919
    @samuraijack5919 4 роки тому +1

    Nobody:
    UA-cam: HACK APIS

  • @phxsisko
    @phxsisko Рік тому

    I just downloaded the linux docker for GU and I was able to find the users/1,2,3 on my own before watching any of this. Of course, i'm glad this exists as an explanation of what can be found. Thanks Katie.

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy Рік тому

    :)

  • @Stas1983ful
    @Stas1983ful 3 роки тому

    do you have video, how install this vuln local php app?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +1

      Not yet, but I'm working on something at the moment :D

    • @Stas1983ful
      @Stas1983ful 3 роки тому

      @@InsiderPhD ок, Katie, and how many times, has standart pentest of one target (for example yahoo)? One day, two or may be one week?

  • @ghninoumehdi9516
    @ghninoumehdi9516 2 роки тому

    Always cool and fresh ! thank you for this amazing content

  • @badpixelproductions8437
    @badpixelproductions8437 3 роки тому

    Is it viable to spider out a list of subdomains with gospider/waybackurls and then grep the file for any line that contains /api/? Or are you likely to miss things by doing that

    • @InsiderPhD
      @InsiderPhD  3 роки тому

      That would definitely work, this is actually I'm going to be covering soon on the channel, particularly how to get the most out of subdomain enum.

  • @Hari-888
    @Hari-888 2 роки тому

    I just want to say your voice is so soothing

  • @wardellcastles
    @wardellcastles 4 роки тому

    Katie, you mentioned one way to find APIs is to manually walk through the app, pressing every button and link. How is this different or better than doing a scan against the root of the application?

    • @InsiderPhD
      @InsiderPhD  4 роки тому +1

      It’s not really ! But RESTful APIs can be really difficult to enumerate since you need the correct words in your word list, and they can be really target specific. Check out TomNomNoms recent talk from NahamCon about them for more info!

  • @jaseem4483
    @jaseem4483 4 роки тому

    Very good content and i started bug bounty by watching your videos. Can you tell me how will it be if the api is using graphql?

    • @InsiderPhD
      @InsiderPhD  4 роки тому

      GraphQL works really differently to RESTful APIs but it's really just the syntax, the bugs are all the same, I'm working on a video right now for GraphQL :)

  • @2ndchancenomad212
    @2ndchancenomad212 4 роки тому

    You are awesome Katie. This video helped me so much in understanding api. Thank you for all your hard work.

  • @tanercoder1915
    @tanercoder1915 4 роки тому

    thanks Katie for this demo! for hacking APIs do you also use Postman to interact with an API? or again Burp is there to rule 'em all?

    • @InsiderPhD
      @InsiderPhD  4 роки тому +1

      You can definitely use postman! I focus on doing things with as little tooling as possible in videos to show that you can get comfortable with something before trying a new tool. I personally don’t use postman a ton but I do use it! It’s really useful as it’s more purpose built for interacting with APIs but Burp works great with APIs, it’s certainly not a necessity

  • @azaruddinshaik7265
    @azaruddinshaik7265 3 роки тому

    How did you set up the lab

  • @TheKlyner
    @TheKlyner 3 роки тому

    Your content is reaaaally great, I enjoy a lot learning from you it's so instructive. Looking forward to find my first bug with all this great help ! Thanks from Belgium !

  • @MommyExplains
    @MommyExplains 3 роки тому

    Well done! :)

  • @dephy2003
    @dephy2003 3 роки тому

    We’re doing it live! 😂😂 Cyber mentor recommended you and he was right, you’re awesome!

    • @cletusmugane
      @cletusmugane 2 роки тому

      hehe..the cyber mentor is Awesome too!

  • @filipesimoes5398
    @filipesimoes5398 3 роки тому

    Hi, great live video to see it in practice! What does endpoint mean?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +1

      Endpoint just means URL that does something, so youtube.com/watch doesn't do anything so it's not an endpoint but add the video ID and you're taken to the video page, that is an endpoint because it does something

  • @budirangkuti
    @budirangkuti 4 роки тому

    Thank you very much

  • @subscriber6571
    @subscriber6571 4 роки тому

    unable to perform edit response is same even after I perform edit

    • @shift3y
      @shift3y 3 роки тому

      Same for me. Using "PUT /api/grades/1 " with content type set to application/json and new grade in the body - update doesnt work, grade stays the same with a 200 response. Any ideas?

  • @robinhood3841
    @robinhood3841 4 роки тому

    You are so sweet 😂😂

  • @ricardotech
    @ricardotech 4 роки тому

    Genial

  • @Nothing-lh9hp
    @Nothing-lh9hp 4 роки тому

    thanks man so so so so much

  • @wardellcastles
    @wardellcastles 4 роки тому

    Loved the Live Interactive Demo. Please, more of these! I joined Intigriti and I just bought you a coffee!!!!

    • @InsiderPhD
      @InsiderPhD  4 роки тому +1

      Thank you for watching, interacting and donating ❤️ have fun with Intigriti! I’m definitely going to do some more of these!

  • @vip3.r
    @vip3.r 3 роки тому

    10:44 what about using CeWL to generate a custom wordlist?

    • @InsiderPhD
      @InsiderPhD  3 роки тому

      Definitely an option, for this particular API it would be quite difficult to create a custom word list as not much of the API is exposed via source files

    • @vip3.r
      @vip3.r 3 роки тому

      @@InsiderPhD Thank you!

  • @surferbum618
    @surferbum618 4 роки тому

    Awesome video!

  • @shrirangkahale
    @shrirangkahale 4 роки тому

    Nyce

  • @joshgordon7299
    @joshgordon7299 4 роки тому

    Awesome

  • @AnuragKumar-hv1df
    @AnuragKumar-hv1df 4 роки тому

    very helpfull

  • @caffeinedoom
    @caffeinedoom 4 роки тому

    Content like this is worth paying internet. Thanks !

    • @InsiderPhD
      @InsiderPhD  4 роки тому

      Aww, that's so kind of you, thank you!

  • @johnphiri9418
    @johnphiri9418 4 роки тому

    Thanks Katti3

  • @suryaasurya2350
    @suryaasurya2350 4 роки тому

    Awesome content.

  • @cyrilbeyo8731
    @cyrilbeyo8731 4 роки тому

  • @abrahamnunez902
    @abrahamnunez902 4 роки тому

    Excellent content. Could be great if at the end you could provide more further reading.

    • @InsiderPhD
      @InsiderPhD  4 роки тому +1

      Good idea! This piece of software is entirely my own work but a good place to learn API security is apisecurity.io