Automating API Penetration Testing using fuzzapi - AppSecUSA 2016

  Рет қаралды 28,013

OWASP Foundation

OWASP Foundation

Күн бұрын

Recorded at AppSecUSA 2016 in Washington, DC
2016.appsecusa...
Automating API Penetration Testing using fuzzapi
Despite the widespread use of REST API calls using various frameworks, security researchers continue to discover many vulnerabilities in APIs. Vulnerabilities are frequently found in the APIs of applications produced by even the most mature development teams - which include internet giants Facebook, Google and Microsoft etc.
Where do the developers fail? After studying several API vulnerabilities across the internet, the main problem our team has identified is that developers often have little understanding of how to write or implement secure REST APIs. Most fail while trying to solve the complexity of writing APIs for web and mobile platforms simultaneously. Another significant problem the team has identified is that most DevOp engineers and Penetration testers have no standard platform that provides coverage of common vulnerabilities typically found in APIs. It has been a challenge for penetration testers to practice security testing on APIs across multiple platforms in the absence of such vulnerable applications.
Our project is trying to address this problem for the broader community by developing a platform to better understand and practice testing for the most common API vulnerabilities. Rather than a tool that only identifies vulnerabilities in web services, we have built a platform that enables everyone to test and understand a large range of API vulnerabilities that exist in both web and mobile applications.
As part of this presentation, our team will release an API Fuzzer as an OWASP Project to help developers test the APIs they develop during the early stages of the SDLC. The tool can be integrated into the build pipeline to allow developers to identify vulnerabilities prior to Pen Testing. Also, Pen testers can also use this tool against various APIs during their testing which will allow them to automate few tasks.
Speakers
Abhijeth Dugginapeddi
Abhijeth D(@abhijeth) is a security Consultant working for a bank in Australia. Previously worked with Adobe Systems, TCS and Sourcenxt. Security Enthusiast in the fields of Penetration Testing, Application/Mobile/Infrastructure Security. Believes in need for more security awareness and free responsible disclosures.
Lalith Rallabhandi
Lalith Rallabhandi (@lalithr95) currently works as a Developer Intern at Shopify. He has previously worked with Hackerrank, Zomato and Google Summer of Code. Likes to code, break stuff mostly with web applications and is a Ruby on rails Enthusiast. Found bugs with Google, Microsoft, Facebook, Badoo, Twitter etc.
-
Managed by the official OWASP Media Project www.owasp.org/...

Пікірлер: 7
@Azamkhan-qi2fk
@Azamkhan-qi2fk 4 жыл бұрын
Very informative video 👍
@ShritamBhowmick
@ShritamBhowmick 5 жыл бұрын
How about handling authentication tokens & automate the rest with spidering features?
@sakonachhoeurng6149
@sakonachhoeurng6149 4 жыл бұрын
៦66៦៥66
@devsathish2126
@devsathish2126 3 жыл бұрын
How to feed REST request with client certificate ?
@jayaramkrishnakumar68
@jayaramkrishnakumar68 7 жыл бұрын
I hope it would be better if we have a vm (vmdk,vdi) which is already installed with fuzzapi . we can host the image in sourceforge or any services like Gdrive or ondrive or mega etc.
@wiref4lcon246
@wiref4lcon246 6 жыл бұрын
Check the github - they have a docker container that you can run in your Kali Linux
Testing and Hacking APIs   INON SHKEDY
28:18
OWASP Foundation
Рет қаралды 9 М.
小丑和白天使的比试。#天使 #小丑 #超人不会飞
00:51
超人不会飞
Рет қаралды 44 МЛН
Fake watermelon by Secret Vlog
00:16
Secret Vlog
Рет қаралды 15 МЛН
Girl, dig gently, or it will leak out soon.#funny #cute #comedy
00:17
Funny daughter's daily life
Рет қаралды 16 МЛН
Android App Penetration Testing 101
49:33
Wild West Hackin' Fest
Рет қаралды 48 М.
APIs Explained | Real World Examples
11:36
CertBros
Рет қаралды 509 М.
OWASP API Security Top 10 Webinar
56:53
42Crunch
Рет қаралды 54 М.
Common API security pitfalls by Philippe De Ryck
50:19
Devoxx
Рет қаралды 21 М.
Real Bugs - API Information Disclosure
17:32
The Cyber Mentor
Рет қаралды 33 М.
Nicolas Grégoire - Hunting for Top Bounties
43:08
Hacktivity - IT Security Festival
Рет қаралды 45 М.
Analyzing The OWASP API Security Top 10 For Pen Testers
1:00:23
SANS Offensive Operations
Рет қаралды 26 М.
Generative AI in a Nutshell - how to survive and thrive in the age of AI
17:57