No video

API Penetration Test | Exploit Sensitive Data Exposure | 03

  Рет қаралды 15,117

CyberSecurityTV

CyberSecurityTV

Күн бұрын

Thank you for watching the video about API Penetration Test | Exploit Sensitive Data Exposure
API penetration testing is very critical and are vulnerable to same sensitive data exposure vulnerability as web applications. In this 3rd episode of API penetration test series, we have seen a demonstration of how to test against such vulnerabilities using postman & burp as well as automated scanners.
ABOUT OUR CHANNEL📜
Cyber Security is a non-profit initiative taken by security professionals. Here we are uploading a series of videos to learn and get expertise in various domains of security. We are teaching tools, techniques, and methods which can be used on penetration testing assignments.
📌CHECK OUT OUR OTHER VIDEOS
▶️ XSS Filter Bypass | HTML Sanitizing | Part 8
• XSS Filter Bypass | HT...
▶️ Introduction to BurpSuite
• Introduction to BurpSuite
▶️ Exploiting Web Cache Poisoning (Demo)
• Exploiting Web Cache P...
FOLLOW US ON SOCIAL
▶️Security Blog
bhaumikshah04....
▶️Facebook
/ infosecforstarters
#owasptop10 #webapppentest #appsec #applicationsecurity #apitesting #apipentest #cybersecurityonlinetraining #freesecuritytraining #penetrationtest #ethicalhacking #burpsuite
Related Searches:
api penetration testing checklist
rest api penetration testing
api penetration testing tutorial
web api penetration testing
api penetration testing owasp

Пікірлер: 19
@Vinayak123-q8p
@Vinayak123-q8p 2 жыл бұрын
amazing, this could be probably one of the biggest information that i have ever been given..i hope i made you understand the things that i wanted to make you understand
@CyberSecurityTV
@CyberSecurityTV 2 жыл бұрын
thanks
@Z0nd4
@Z0nd4 2 жыл бұрын
Thanks for this API pentesting series!
@CyberSecurityTV
@CyberSecurityTV 2 жыл бұрын
Glad you liked it. I have covered some advance topics in past few weeks.
@lanceroot487
@lanceroot487 3 жыл бұрын
hay sir, can you give an explanation or video about the Pentest API practice other than the one you have uploaded, thanks sir
@CyberSecurityTV
@CyberSecurityTV 3 жыл бұрын
blog.postman.com/rest-api-examples/
@lanceroot487
@lanceroot487 3 жыл бұрын
​@@CyberSecurityTV okkey thanks sir, I will go there, I am waiting for the latest video updates from you. hehe
@CyberSecurityTV
@CyberSecurityTV 3 жыл бұрын
@@lanceroot487 I usually record new video Monday.
@lanceroot487
@lanceroot487 3 жыл бұрын
​@@CyberSecurityTV I'm learning about buffer overflow and still confused at some of the steps, can I learn from your video? thanks sir, god bless you
@CyberSecurityTV
@CyberSecurityTV 3 жыл бұрын
@@lanceroot487 Sure
@muddassirkhan5953
@muddassirkhan5953 3 жыл бұрын
Please do some videos for ssrf and XML attacks in api testing
@CyberSecurityTV
@CyberSecurityTV 3 жыл бұрын
I just finished one and will upload soon
@SheronGerardJeshuran
@SheronGerardJeshuran 3 жыл бұрын
Where can I get the hosted API from any repo for practicing?
@CyberSecurityTV
@CyberSecurityTV 3 жыл бұрын
You can find few from postman and there are several public apis.
@Vikas-qy4it
@Vikas-qy4it 3 жыл бұрын
When next video is coming
@CyberSecurityTV
@CyberSecurityTV 3 жыл бұрын
in this month
@vamsikrishnavelpuri3365
@vamsikrishnavelpuri3365 2 жыл бұрын
I follow your videos but I feel like you could have taken better case studies as these are just too simple and uncommon.
@CyberSecurityTV
@CyberSecurityTV 2 жыл бұрын
Got it and thank for your input. I'll make sure in the future videos.
API Penetration Test | XXE & SSRF | 05
7:28
CyberSecurityTV
Рет қаралды 6 М.
API Penetration Test - SQL Injection Demo
13:18
CyberSecurityTV
Рет қаралды 23 М.
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 50 МЛН
黑天使遇到什么了?#short #angel #clown
00:34
Super Beauty team
Рет қаралды 43 МЛН
لااا! هذه البرتقالة مزعجة جدًا #قصير
00:15
One More Arabic
Рет қаралды 51 МЛН
2017 OWASP Top 10: Sensitive Data Exposure
10:32
F5 DevCentral
Рет қаралды 89 М.
Hacking APIs: Fuzzing 101
13:29
The Cyber Mentor
Рет қаралды 48 М.
Hands-on Sensitive Data Exposure tutorial
9:28
thehackerish
Рет қаралды 16 М.
API Penetration Test + Burp + Postman
12:37
CyberSecurityTV
Рет қаралды 87 М.
Introduction to API Penetration Test | E02
14:10
CyberSecurityTV
Рет қаралды 13 М.
Find hidden input using Param Miner BurpSuite Extension
13:20
thehackerish
Рет қаралды 30 М.
API Pen Testing
1:11:54
HackerBook Technologies
Рет қаралды 9 М.
OWASP API Security Top 10 Course - Secure Your Web Apps
1:27:01
freeCodeCamp.org
Рет қаралды 72 М.
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 50 МЛН