API hacking for the Actually Pretty Inexperienced hacker with Katie Paxton-Fear - OWASP DevSlop

preview_player
Показать описание
FOLLOW & SUBSCRIBE TO DEVSLOP

Through the eyes of a hacker, APIs are wonderful things. They power everything from Social Media to your IoT microwave and they are full of security vulnerabilities. During this live session, Katie brings us into the world of API hacking, covering the basics:
-How hackers approach a target
-What hackers are looking for
-The general signs that they are on the right track.

She then demonstrates her approach, showing us some of the key vulnerabilities she looks for, how she exploits them and then highlighting the code responsible.

1. Clone
2. composer update
4. Change the .env
5. php artisan migrate
6. php artisan db:seed

OUR GUEST: KATIE PAXTON-FEAR
Katie is a Ph.D. student in machine learning and cybersecurity. During her free time, she is an occasional bug bounty hunter and cybersecurity Youtuber. She’s found bugs in the Department of Defense, Verizon and Uber. She’s passionate about giving back to the community, producing videos on the basics of bug bounty and how to find your first bug.

You can find Katie on social media:
Рекомендации по теме