How To Hack An API In 15 Minutes - Igor Matlin

  Рет қаралды 5,746

LASCON

LASCON

Жыл бұрын

Staying secure in an era where mobile apps and APIs are most vulnerable. It is very hard, if not impossible, to secure something you don’t know exists. While security professionals spend countless hours on complex yet interesting issues that may be exploitable in the future, basic attacks are occurring every day with little to no reviews. For example, a “dated trend” by effective yet lazy hackers is to search for APIs unknown by security teams, coined “Shadow APIs”, connect to these APIs, and extract data.
While SQL Injection used to be the hack of choice, as a few simple SQL commands would either mean “pay dirt” or “move on to the next target”, the same can be said for Shadow API, Find, Connect, Extract.
This talk will discuss one of many methods that are used in the wild to target Shadow APIs and export large volumes of data with a few clicks of a button - or lines of Python code. Attendees will learn about a very basic yet non-so-obvious problem in securing data, and how hackers are
using creative methods to steal large volumes of data.
Presenter: Igor Matlin, Data Theorem, Solution Architect
(Contrast Room, Day 1, Session 3)

Пікірлер: 7
@Audionic1
@Audionic1 Жыл бұрын
Did you have tool's
@jasonl9266
@jasonl9266 3 ай бұрын
Next search will be "how to not get my door break in by the nsa swat team . Lol
@avig2009
@avig2009 9 ай бұрын
get new app then diff with old
@jasonl9266
@jasonl9266 3 ай бұрын
This is bS!
@cybersec9345
@cybersec9345 Ай бұрын
Water
@pea3080
@pea3080 6 ай бұрын
"how to hack an api in 15 minutes" *the video is 47 minutes* hmmmmm
@yd_kingdom
@yd_kingdom 4 ай бұрын
😂
API Hacking Toolbox w/ Dr. Katie Paxton-Fear
26:44
Traceable AI
Рет қаралды 6 М.
Testing and Hacking APIs   INON SHKEDY
28:18
OWASP Foundation
Рет қаралды 9 М.
Дарю Самокат Скейтеру !
00:42
Vlad Samokatchik
Рет қаралды 7 МЛН
아이스크림으로 체감되는 요즘 물가
00:16
진영민yeongmin
Рет қаралды 56 МЛН
What is an API Gateway?
10:19
IBM Technology
Рет қаралды 296 М.
Next Level API Hacking with Kiterunner
8:02
The Cyber Mentor
Рет қаралды 22 М.
Hacking hidden APIs for noobs | Fiddler Everywhere
1:19:04
AUTOHOTKEY Gurus
Рет қаралды 2,6 М.
What is a REST API?
9:12
IBM Technology
Рет қаралды 1,5 МЛН
API Hacking 101, w/ Dr. Katie Paxton-Fear | by Traceable AI
54:34
Traceable AI
Рет қаралды 45 М.
API Hacking Demo | Bug Bounty Web App Testing
13:35
Ryan John
Рет қаралды 34 М.
Radio Hacking: Cars, Hardware, and more! - Samy Kamkar - AppSec California 2016
51:12
Getting API security right - Philippe De Ryck - NDC London 2023
51:49
NDC Conferences
Рет қаралды 26 М.
Tactics of Physical Pen Testers
44:17
freeCodeCamp Talks
Рет қаралды 891 М.