Vous en avez un à vendre?

API de piratage : briser les interfaces de programmation d'applications Web

État :
Comme neuf
Prix :
35,00 $US
Environ47,84 $C
Ayez l'esprit tranquille. Renvois acceptés.
Cueillette :
Cueillette locale gratuite depuis : Delcevo, Macédoine. En savoir plussur la cueillette
Expédition :
10,00 $US (environ 13,67 $C) Flat Rate Freight. En savoir plussur l'expédition
Les objets provenant de l'étranger pourraient faire l'objet de frais d'administration douanière et de frais supplémentaires.
Expédition internationale — Des frais d'administration douanière pourraient être exigés en fonction de la valeur en douane de l'objet.
 
Les vendeurs déclarent la valeur en douane de l'objet et doivent se conformer aux lois régissant les déclarations douanières.
 
Informations
En tant qu'acheteur, n'oubliez pas de tenir compte des éléments suivants :
• retards en raison de l'inspection douanière;
• droits à l'importation et taxes que les acheteurs doivent payer;
• frais de courtage payables au point de livraison.
 
Pour de plus amples renseignements, adressez-vous au bureau de douane de votre pays. Vous pouvez également consulter la page d'eBay relative aux transactions internationales.
Lieu : Delcevo, Macédoine
Livraison :
Veuillez prévoir un délai supplémentaire si la livraison internationale est assujettie à des formalités douanières.
Renvois :
Renvoi sous 30jours. L'acheteur paie les frais de port du renvoi. En savoir plus- pour en savoir plus sur les renvois
Paiements :
     

Magasinez en toute confiance

Garantie de remboursement eBay
Recevez l'objet commandé ou obtenez un remboursement. 

Informations sur le vendeur

Le vendeur assume l'entière responsabilité de cette annonce.
Numéro de l'objet eBay :285820656907

Caractéristiques de l'objet

État
Comme neuf: Un livre qui a l’air neuf mais qui a été lu. La couverture ne présente pas d’usure et ...
ISBN
9781718502444
Publication Year
2022
Type
Textbook
Format
Trade Paperback
Language
English
Publication Name
Hacking APIs : Breaking Web Application Programming Interfaces
Item Height
0.9in
Author
Corey J. Ball
Item Length
9.2in
Publisher
No Starch Press, Incorporated
Item Width
7in
Item Weight
23.6 Oz
Number of Pages
368 Pages

À propos de ce produit

Product Information

Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. You'll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you'll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, you'll learn to perform common attacks, like those targeting an API's authentication mechanisms and the injection vulnerabilities commonly found in web applications. You'll also learn techniques for bypassing protections against these attacks. In the book's nine guided labs, which target intentionally vulnerable APIs, you'll practice: Enumerating APIs users and endpoints using fuzzing techniques Using Postman to discover an excessive data exposure vulnerability Performing a JSON Web Token attack against an API authentication process Combining multiple API attack techniques to perform a NoSQL injection Attacking a GraphQL API to uncover a broken object level authorization vulnerability By the end of the book, you'll be prepared to uncover those high-payout API bugs other hackers aren't finding and improve the security of applications on the web.

Product Identifiers

Publisher
No Starch Press, Incorporated
ISBN-10
1718502443
ISBN-13
9781718502444
eBay Product ID (ePID)
8057262589

Product Key Features

Author
Corey J. Ball
Publication Name
Hacking APIs : Breaking Web Application Programming Interfaces
Format
Trade Paperback
Language
English
Publication Year
2022
Type
Textbook
Number of Pages
368 Pages

Dimensions

Item Length
9.2in
Item Height
0.9in
Item Width
7in
Item Weight
23.6 Oz

Additional Product Features

Lc Classification Number
Qa76.76.A63b35 2022
Reviews
"Corey Ball takes you on a journey through the lifecycle of APIs in such a manner that you're wanting to not only know more, but also anticipating trying out your newfound knowledge on the next legitimate target. From concepts to examples, through to identifying tools and demonstrating them in fine detail, this book has it all. It IS the motherload for API hacking, and should be found next to the desk, well-read by ANYONE wanting to take this level of adversarial research, assessment, or DevSecOps seriously." --Chris Roberts, @Sidragon1, vCISO/Researcher/Hacker "This book opens the doors to the field of API Hacking, a subject not very well understood. Using real-world examples that emphasize Access Control issues, this book will help you understand the ins and outs of securing APIs, hunt great bounties, and help organizations improve their API Security!" --Inon Shkedy, @InonShkedy, Security Researcher "Even though the internet is filled with information on any topic possible in cybersecurity, it is still hard to find solid insight on performing penetration tests on APIs. Corey's book satisfies this demand--not only for the beginner cybersecurity practitioner, but also for the seasoned expert." --Cristi Vlad, @CristiVlad25, Cybersecurity Researcher " Hacking APIs is extremely helpful for anyone who wants to get into penetration testing. In particular, this book gives you the tools to start testing the security of APIs, which are becoming a weak point for many modern web applications. Experienced security folks can get something out of the book too, as it features automation tips and protection bypass techniques that will up any pentesters' game." --Vickie Li, @vickieli7, Developer Evangelist, Author of Bug Bounty Bootcamp "[ Hacking APIs is] the best source of API info I've seen. If you're curious about what APIs are and how they work, read it once. If you work with or create APIs, read it twice. If you break APIs, read it three times." --Graham Helton, @GrahamHelton3 "One of the few books that is actually dedicated to API hacking. . . . a great resource for anyone who wants to learn more about API security and how to hack into web applications. It provides in-depth information on how to break through various types of APIs, as well as tips on how to stay ahead of the curve in this rapidly changing field." --Dana Epp, Security Boulevard "This book has more to offer than hacking APIs but sets down a solid foundation of tools and techniques that would benefit any developer or QA Engineer that has to develop, test, or otherwise work with APIs." --John Wenning, Cybersecurity Researcher, Fortra "A thorough guide to what APIs are, how they work, what technologies they use, the various common insecurities that APIs have, and, most importantly, how to exploit them. . . . I would recommend Hacking APIs as a great read for anyone interested in learning more about the vulnerable side of APIs." --Darlene Hibbs, Senior Cybersecurity Researcher, Fortra, "Corey Ball takes you on a journey through the lifecycle of APIs in such a manner that you're wanting to not only know more, but also anticipating trying out your newfound knowledge on the next legitimate target. From concepts to examples, through to identifying tools and demonstrating them in fine detail, this book has it all. It IS the motherload for API hacking, and should be found next to the desk, well-read by ANYONE wanting to take this level of adversarial research, assessment, or DevSecOps seriously." --Chris Roberts, @Sidragon1, vCISO/Researcher/Hacker "This book opens the doors to the field of API Hacking, a subject not very well understood. Using real-world examples that emphasize Access Control issues, this book will help you understand the ins and outs of securing APIs, hunt great bounties, and help organizations improve their API Security!" --Inon Shkedy, @InonShkedy, Security Researcher "Even though the internet is filled with information on any topic possible in cybersecurity, it is still hard to find solid insight on performing penetration tests on APIs. Corey's book satisfies this demand--not only for the beginner cybersecurity practitioner, but also for the seasoned expert." --Cristi Vlad, @CristiVlad25, Cybersecurity Researcher " Hacking APIs is extremely helpful for anyone who wants to get into penetration testing. In particular, this book gives you the tools to start testing the security of APIs, which are becoming a weak point for many modern web applications. Experienced security folks can get something out of the book too, as it features automation tips and protection bypass techniques that will up any pentesters' game." --Vickie Li, @vickieli7, Developer Evangelist, Author of Bug Bounty Bootcamp
Topic
Web / Web Services & APIs, Web / Web Programming, General, Security / Networking
Lccn
2021-061101
Dewey Decimal
005.8
Intended Audience
Trade
Dewey Edition
23
Illustrated
Yes
Genre
Computers, Mathematics

Description de l'objet du vendeur

dimitrovski

dimitrovski

100% d'évaluations positives
68 objets vendus
Autres objets du vendeurContacter

Évaluations détaillées du vendeur

Moyenne au cours des 12 derniers mois

Qualité de la description
4.9
Justesse des frais d'expédition
4.6
Rapidité de l'expédition
4.6
Communication
4.7

Évaluations comme vendeur (14)

s***e (34)- Évaluation laissée par l'acheteur.
Dernier mois
Achat vérifié
Excellent condition, the book was brand new. Seller was extremely helpful and communicative. Thanks for the cheap offer in this incredible book!
1***3 (3)- Évaluation laissée par l'acheteur.
Six derniers mois
Achat vérifié
Quick delivery, accurate description and good communication.
g***g (282)- Évaluation laissée par l'acheteur.
Six derniers mois
Achat vérifié
Book received in VERY good condition. Thank you

Évaluations et avis sur le produit

5.0
1 évaluations du produit
  • 1 utilisateurs ont attribué une note de 5 étoiles sur 5
  • 0 utilisateurs ont attribué une note de 4 étoiles sur 5
  • 0 utilisateurs ont attribué une note de 3 étoiles sur 5
  • 0 utilisateurs ont attribué une note de 2 étoiles sur 5
  • 0 utilisateurs ont attribué une note de 1 étoiles sur 5

Avis les plus pertinents

  • Good info

    Just got the book, it has a lot of info, will need a notebook for many things!

    Achat vérifié : OuiÉtat : NeufVendu par : shoppingmadeeasy2

Il s'agit d'une enchère privée et votre identité ne sera divulguée à personne d'autre que le vendeur.