New OWASP API Top 10 for Hackers

  Рет қаралды 8,724

InsiderPhD

InsiderPhD

Күн бұрын

Blog article isn’t done yet but I’ll get it up ASAP!
Today we explore the new OWASP API Top 10 in detail, the new version is much more hacker friendly and focuses on bugs we can find rather than defenders but how can we start to study these bugs and actually find them? Let’s take a look at some of the changes in the new OWASP API top 10 2023, which ones I recommend for beginners just starting out with API hacking and when to look out for specific bugs
There are a ton of vulnerabilities out there, like Prototype Pollution, SQL Injection, and remote code execution. And while they can be fun to exploit during CTFs but when they are lurking in our code…it’s not as fun
But that’s where our sponsor Snyk comes in - Snyk scans your code, dependencies, containers, and configs, all in real time. Snyk not only finds but also fixes vulnerabilities on the fly.
You can try it out yourself by signing up for free using my link, snyk.co/insiderphd. Import your repos, and voilà - Snyk identifies vulnerabilities, ready for you to fix with a simple click. It even opens fix PRs, so you can merge and get back to what you do best - coding (or hacking… ethically that is!).
Plus, it does it all from your existing toolkit - IDEs, CLI, repos, pipelines, Docker Hub, and more.
So check it out and find out if there are any vulnerabilities affecting your projects. It’s free forever so sign up using my link snyk.co/insiderphd

Пікірлер: 26
@shiiswii4136
@shiiswii4136 7 ай бұрын
amazing video so many people only talk about the surface level of bug finding theres not enough information on the actual functional testing and specific places to search like in this video
@Pubgucxxxx
@Pubgucxxxx 7 ай бұрын
Love from UZBEKISTAN💌
@InsiderPhD
@InsiderPhD 7 ай бұрын
I THINK you might be the first viewer from Uzbekistan (that I know of anyway)!
@MFoster392
@MFoster392 7 ай бұрын
You're the best!! I hope you have a healthy and happy 2025 young lady :-)
@shauncollins1280
@shauncollins1280 5 ай бұрын
This person is from the future
@user-gl5hy8ep4z
@user-gl5hy8ep4z 7 ай бұрын
need more about this topic
@orbitxyz7867
@orbitxyz7867 7 ай бұрын
Mam please also continue bug bounty zero to hero series
@InsiderPhD
@InsiderPhD 7 ай бұрын
Next episode is coming out tomorrow :)
@saikirangoud118
@saikirangoud118 12 күн бұрын
great video
@anukiranghosh637
@anukiranghosh637 2 ай бұрын
Great video! Is the blog article up yet?
@comosaycomosah
@comosaycomosah 7 ай бұрын
oh sweet haven't seen these changes yet
@tsuryu
@tsuryu 5 ай бұрын
love from a college student in the philippines! thank you for this
@eyephpmyadmin6988
@eyephpmyadmin6988 6 ай бұрын
Id love to see some move videos, maybe one of you going through a ctf/bug bounty live. Seeing that live recon helps a lot
@InsiderPhD
@InsiderPhD 5 ай бұрын
Definitely something I’ll be doing more of!
@SohaibKhan-hp1oe
@SohaibKhan-hp1oe 4 ай бұрын
Amazing content amazing explanation love from Pakistan
@PoRkch0p523
@PoRkch0p523 7 ай бұрын
🎉🎉🎉🎉🎉
@Safvanviber-xm3pn
@Safvanviber-xm3pn 7 ай бұрын
❤❤
@bigboycdznutz2079
@bigboycdznutz2079 6 ай бұрын
What are common vulnerabilities i would find in a COTS product like salesforce CRM's API's?
@InsiderPhD
@InsiderPhD 6 ай бұрын
Access control, enterprise APIs are full of them and they’re a huge moneymaker for a lot of hackers
@jxkz7
@jxkz7 7 ай бұрын
Mam can you tell me which books I needed to reffer for api hacking , not outdated , please
@InsiderPhD
@InsiderPhD 6 ай бұрын
All books are out of date the minute they are published I’m afraid
@jxkz7
@jxkz7 6 ай бұрын
Okay mam can you suggest some best books out there for me as beginner @@InsiderPhD
@user-ti6zo2hf8t
@user-ti6zo2hf8t 7 ай бұрын
hi
@shingareom
@shingareom 7 ай бұрын
Please reply me 😢..
@InsiderPhD
@InsiderPhD 7 ай бұрын
👋
@shingareom
@shingareom 7 ай бұрын
@@InsiderPhD 🎉
Approaching Large Scope Targets Without Feeling Overwhelmed
20:13
Hacking when all the bugs have been found?
18:53
InsiderPhD
Рет қаралды 5 М.
Useful gadget for styling hair 🤩💖 #gadgets #hairstyle
00:20
FLIP FLOP Hacks
Рет қаралды 10 МЛН
WORLD'S SHORTEST WOMAN
00:58
Stokes Twins
Рет қаралды 125 МЛН
Inside Out 2: Who is the strongest? Joy vs Envy vs Anger #shorts #animation
00:22
Mama vs Son vs Daddy 😭🤣
00:13
DADDYSON SHOW
Рет қаралды 49 МЛН
Finding Your Next Bug: GraphQL
49:34
InsiderPhD
Рет қаралды 23 М.
Live API Hacking Demo
48:11
InsiderPhD
Рет қаралды 40 М.
IDOR with EXIF Vulnerability | Bug Bounty POC
2:16
Jiiva hacks
Рет қаралды 4,7 М.
Explained: The OWASP Top 10 for Large Language Model Applications
14:22
Top 10 API Bugs (and Where to Find Them)
30:04
InsiderPhD
Рет қаралды 24 М.
How to Stop Learning and Start Hacking!
17:13
InsiderPhD
Рет қаралды 30 М.
My Hacking Setup and How to Use It (Firefox/Burp Community)
28:28
OWASP Top 10 in 10 Min! (Kinda)
18:44
NahamSec
Рет қаралды 27 М.
Finding Your First API Bug (NahamCon 2023)
22:10
InsiderPhD
Рет қаралды 10 М.
2024 Guide: Hacking APIs
20:21
NahamSec
Рет қаралды 17 М.
Useful gadget for styling hair 🤩💖 #gadgets #hairstyle
00:20
FLIP FLOP Hacks
Рет қаралды 10 МЛН