πŸ’»
Caesar3
Ctrlk
  • General
    • About Me
    • Certification Reviews
  • Labs
    • PortSwigger
      • Notes
      • API Testing
        • 1. Exploiting an API endpoint using documentation
        • 2. Exploiting server-side parameter pollution in a query string
        • 3. Finding and exploiting an unused API endpoint
        • 4. Exploiting a mass assignment vulnerability
        • 5. Exploiting server-side parameter pollution in a REST URL
      • Command Injection
  • CTF Machines
    • HackTheBox
    • TryHackMe
    • HackMyVm
    • Offsec PG
  • CTF Challenges
    • CryptoHack
    • PicoCTF
    • OverTheWire
    • Others
  • My Little Projects
    • Password Hasher
Powered by GitBook
On this page
  1. Labs
  2. PortSwigger

API Testing

1. Exploiting an API endpoint using documentation2. Exploiting server-side parameter pollution in a query string3. Finding and exploiting an unused API endpoint4. Exploiting a mass assignment vulnerability5. Exploiting server-side parameter pollution in a REST URL
PreviousNotesNext1. Exploiting an API endpoint using documentation

Last updated 9 months ago