Exploiting an API Endpoint using Documentation

  Рет қаралды 7,864

Intigriti

Intigriti

Күн бұрын

Пікірлер: 6
@MrTimeWarps
@MrTimeWarps 3 ай бұрын
Thanks for the walkthrough.
@intigriti
@intigriti 3 ай бұрын
No problem! 🥰
@Khaijoas
@Khaijoas 3 ай бұрын
hi i just a newbie i want to ask how to open burp suite(and is it free?) 😅 or did i miss something or should i learn another before try port swinger?
@intigriti
@intigriti 3 ай бұрын
Yes, burp suite is free! You can get a paid version but for most people (especially those learning) the free "community" edition will suffice. If you use an OS like Kali Linux or Parrot, burp will be pre-installed. If not, check installation instructions for your OS: portswigger.net/burp/documentation/desktop/getting-started/download-and-install
@Booom1444-_-
@Booom1444-_- 7 ай бұрын
please make a video about zap attack proxy tool
@intigriti
@intigriti 7 ай бұрын
📒✍
Finding and Exploiting an Unused API Endpoint
7:10
Intigriti
Рет қаралды 7 М.
How To Circumvent SSRF Protection!
9:15
Intigriti
Рет қаралды 9 М.
Modus males sekolah
00:14
fitrop
Рет қаралды 20 МЛН
ПРИКОЛЫ НАД БРАТОМ #shorts
00:23
Паша Осадчий
Рет қаралды 5 МЛН
Bend The Impossible Bar Win $1,000
00:57
Stokes Twins
Рет қаралды 47 МЛН
What is SAML? A Comprehensive Guide with Examples
9:52
ByteMonk
Рет қаралды 31 М.
Exploiting Server-side Parameter Pollution in a Query String
11:26
Reverse Engineering an API
25:54
Kevin
Рет қаралды 2,6 М.
$200 Bug Bounty PoC Worth | Full API Key Recon
14:28
SecShiv
Рет қаралды 11 М.
Portswigger: Exploiting an API endpoint using documentation
3:05
The Stupid Programmer
Рет қаралды 1 М.
I Hacked a Discord Bot, the Owner said this...
9:09
No Text To Speech
Рет қаралды 1,2 МЛН