Uploaded by George B

API Pentesting Mindmap

advertisement
API Pentesting
Mindmap
{{Recon}}
V1
V2
API Version Discovery
V3
Import the API environment,
documentation and collections
etc
Product / open source
Link BurpSuite proxy with Postman
API Implementation Discovery
Custom API Implementation
Activate the API environment
Discovering authentication systems,
server's headers and requests
parameters body
RESTful [Most common]
Postman
These two steps should handle every
function in the recon method together
API Type Discovery
SOAP [Very rare]
GraphQL [Newcomer]
OTP
login
Identifying authentication's
endpoints.
WADL for RESTful API
Local
etc
Analyzing JS code, like the JSON in
the Tests tab
etc
API Documentations
GET
SoapUI
POST
HTTP Methods Discovery
Link BurpSuite proxy with Postman
PATCH
PUT
Intercept and monitor every
request / response
DELETE
Run the content discovery on the API
seeking for additional endpoints,
actions and objects
Analyze request & response headers
and parameters
Any public documentation for API like the open source
APIs
Public
Importing WADL / WSDL file initially
or using the Application's URL
Analyze endpoint behaviors using
the endpoint explorer
WSDL for SOAP API
WADL
Endpoints gathering through local
docs
Reconnaissance
BurpSuite
Manipulate the request headers and
monitor the server's actions to the
manipulations
WSDL
etc
the endpoints which requires authentication and other publicly
accessible.
Weaponizing
Cookie based (non-standard)
Authentication / Authorization
methods
Run the JavaScript scans to analyze
JavaScript files in order to
understand the API infrastructure
Authentication &
Authorization
Header based (standard)
JWT (JSON Web Token)
Endpoints
Encrypted value
Objects
Fuzzing points
Arbitrary value to save the user's state
Identification handlers
Methods / Actions
Encoded Serialized value
Link it with Burp in order to extend
your sitemap range
Fuzzing
FFUF
Encrypted Serialized value
Hashed user value
BurpSuite Intruder
Link it with Burp in order to extend your
endpoints parameter range
(Vary from target to another)
Tools
Comparing docs
Arjun
API Fuzzing
SecLists
Actions AKA Methods
Objects
FuzzDB
Using wayback machine
Mapping the API's request & response
body and headers.
Behavior mapping
Wordlists
Identify the job of every API method
[It's vary from API to another]
Using the API docs
Source Code Reviewing
Compare the local & public API documentations seeking for hidden functions, methods
or endpoints.
Endpoints
Analyze the arjun output to check for
the possible vulnerable parameter
e.g: JavaScript
e.g: hashed username, user ID
Swagger API
Generating Custom Wordlist
API Visualization tools / interfaces
discovery
Organization's github repository if
exists
Custom Implementations
etc
The source code of API product
- if it was open source -
e.g: /api/{{products}}/122/edit
Enumerate resources
RESTful API enumeration
Enumerate objects
e.g: enumerate object identifiers: /
api/users/{{1}}/edit
In this phase you should concentrate
more in the response headers, response
length and application's behaviors
Could be found in PayloadAllTheThings
Introspection query enumerating
Enumeration
GraphQL API enumeration
Our aim of making this is to retrieve
every query that can be run in the
database and it's parameters
GraphQL Voyager
Visual representation tools
Kiterunner
Tools
unfurl
API scanner for endpoints and content
discovery.
Extracting paths from URL lists, this will
help in generating custom wordlists
phase.
It will show us the visual representation
of GraphQL which made use able to
analyze the GraphQL in a deep and
accurate way
Download