Hacking APIs: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
Line 19: Line 19:


=== Fuzzing ===
=== Fuzzing ===
* [https://blog.intigriti.com/2021/09/07/hacker-tools-kiterunner/ KiteRunner], [https://enlacehacktivista.org/index.php?title=Scanning_and_Recon#Content_discovery API content discovery]. https://github.com/assetnote/kiterunner
* [https://blog.intigriti.com/2021/09/07/hacker-tools-kiterunner/ KiteRunner], [https://enlacehacktivista.org/index.php?title=Scanning_and_Recon#Content_discovery web API content discovery]. https://github.com/assetnote/kiterunner


==== Wordlists ====
==== Wordlists ====

Revision as of 17:09, 7 August 2023

Labs

Prerequisite reading

Tools

Fuzzing

Wordlists

  • Web API specific wordlists - See Fuzzing:
  1. https://wordlists-cdn.assetnote.io/rawdata/kiterunner/routes-large.json.tar.gz
  2. https://wordlists-cdn.assetnote.io/data/kiterunner/routes-large.kite.tar.gz
  3. https://wordlists-cdn.assetnote.io/rawdata/kiterunner/routes-small.json.tar.gz
  4. https://wordlists-cdn.assetnote.io/data/kiterunner/routes-small.kite.tar.gz
  5. https://wordlists-cdn.assetnote.io/rawdata/kiterunner/swagger-files.tar
  6. https://wordlists-cdn.assetnote.io/data/kiterunner/swagger-wordlist.txt

Intercepting proxies

These let you view, edit, and replay requests, and are extremely useful for finding vulnerabilities in web, mobile and API applications.