API Hacking Demo | Bug Bounty Web App Testing

All my videos are for educational purposes with bug bounty hunters and penetration testers in mind KZread don't take down my videos 😉
shop merch @ merch.phdsec.com
All My Courses = www.phdsec.com/
Follow me on Twitter = / phd_security
API fuzzing = • API Testing & Fuzzing ...
Build your own API FUZZing tool = • Python For Hackers ALL...
Apparently my JWT video is only on my website I will try to post that video to youtube in the next week 😁
0:00 About API hacking
0:47 Identifying API with nmap
2:15 Enumeration the URL
6:30 Creating a user
9:00 logging into api server
13:01 closing

Пікірлер: 36

  • @scarytruths01
    @scarytruths01 Жыл бұрын

    This tutorial is very helpful over half the bug bounties programs. iv looked at pretty much all of them have some kind of API or website testing.

  • @himanshu3984
    @himanshu3984 Жыл бұрын

    For Educational purpose if you want to go for api security refer to apisec university thats free course covering whole api testing

  • @iqyou-gw4kd

    @iqyou-gw4kd

    Жыл бұрын

    Plz link

  • @bigmaster2404

    @bigmaster2404

    Жыл бұрын

    Link??

  • @jimball4901
    @jimball49016 ай бұрын

    Thanks man. Coming late to the game. I’ve got a fair amount of testing in on-prem environments… not so much on the web app testing side. Your videos REALLY help.

  • @TylerRake141
    @TylerRake141 Жыл бұрын

    Love this video ❤️ this could make such a amazing series

  • @xenmode7580
    @xenmode7580 Жыл бұрын

    Love your content, highly appreciated. Could you do a video on writing pentest and bug bounty reports?

  • @aerospacesciencephd3177
    @aerospacesciencephd3177 Жыл бұрын

    Great video as always! Keep it up

  • @mohammadfazlerabbi7712
    @mohammadfazlerabbi7712 Жыл бұрын

    Your contents are great..keep providing us the knowledge.

  • @xxehacker
    @xxehacker Жыл бұрын

    Sir its amazing video . I like it , please make more videos on this topic 👨‍💻

  • @thantzin4759
    @thantzin4759 Жыл бұрын

    Thank you so much this helped a lot!!!! You saved my life

  • @LokeshPandeya
    @LokeshPandeya4 ай бұрын

    your videos are always best!!!!!

  • @panagiotismitkas5526
    @panagiotismitkas5526 Жыл бұрын

    Best bug bounty/web hacking content out there,thank you for that. Api hacking could be a full course for you to consider making if possible

  • @BobBob-qm2bm

    @BobBob-qm2bm

    Жыл бұрын

    Yep

  • @namanjain9289
    @namanjain9289 Жыл бұрын

    thanks for the video, Would love to wait for the full API hacking course XD. Also I would like to know about the box you are practicing in. like the name of the box or the link of the machine (:

  • @skysunset877
    @skysunset8772 ай бұрын

    This is SSOOOO COOOOLLL!! Thank you very much!

  • @robinhood3001
    @robinhood3001 Жыл бұрын

    Pls make a full course on api hacking... You are awesome

  • @alexandrebarrera977
    @alexandrebarrera977 Жыл бұрын

    VERY GREAT video. it helps me a lot.

  • @highlights973
    @highlights973 Жыл бұрын

    amazing Bro Keep em coming

  • @lowkeylyesmith
    @lowkeylyesmith10 ай бұрын

    I hope I can do that one day. I'm just getting to grips with the subject, but I have no idea where and how to start. I work in IT forensics and only have Python and Bash programming skills, but I have no idea about web development. Do you have any tips for a tutorial/book/course?

  • @atlantictecnologia6367
    @atlantictecnologia6367 Жыл бұрын

    God, I'm glad I found your video that helped me

  • @Welsh-Patriots
    @Welsh-Patriots Жыл бұрын

    Great content bro

  • @digitalcynicism
    @digitalcynicism7 ай бұрын

    Api hacking is the future

  • @iqyou-gw4kd
    @iqyou-gw4kd Жыл бұрын

    ilove you man I hope one day I can be just like you

  • @emmanuelochubili
    @emmanuelochubili Жыл бұрын

    can you do a video on finding and enumerating private apis please

  • @alien_X1
    @alien_X1 Жыл бұрын

    Bring more on api pentes

  • @SunnySharma-gg5ok
    @SunnySharma-gg5ok Жыл бұрын

    Which testing is good api testing or web penetration testing

  • @lIlIllll1
    @lIlIllll1 Жыл бұрын

    Can you show a API hacking video when one has the swagger json file already. To show the process of loading it into postman and testing OWASP API Top Ten?

  • @tommex4025
    @tommex40254 ай бұрын

    How to bypass "you have no permission to list users" ?

  • @razmjumehdi9069
    @razmjumehdi9069 Жыл бұрын

    🙏🙏🙏🙏🙏

  • @JRBullet
    @JRBullet Жыл бұрын

    Many people told me that most of the bug hunters use cracked copy of expensive tools , not sure how true is this

  • @ryan_phdsec

    @ryan_phdsec

    Жыл бұрын

    Most of the top bug hunters do everything manually.

  • @insurance5225
    @insurance5225 Жыл бұрын

    How to join your discord group

  • @ryan_phdsec

    @ryan_phdsec

    Жыл бұрын

    discord.gg/j9SDcy8w

  • @insurance5225

    @insurance5225

    Жыл бұрын

    @@ryan_phdsec as i purchased your courses how to access private group

  • @Naruto-th9kf
    @Naruto-th9kf Жыл бұрын

    Mlk, se pá que o canal foi hackeado