SlideShare a Scribd company logo
How Your API Be My API
Jie @ iThome CyberSec 2023
2023/05/10
curl -X GET https://127.0.0.1/info
https://www.linkedin.com/in/jieliau
https://github.com/jieliau
https://www.facebook.com/jie.liau
https://twitter.com/0xJieLiau
https://jieliau.medium.com/
{
"Name": "Jie Liau",
"Experiences": [
"Building Your Container Botnet in 1 Minute . - Session speaker in iThome CYBERSEC 2021",
"Container Security. - Session speaker in InfoSec 2020",
"Protecting Your Internet Route Integrity. - Session speaker in iThome CYBERSEC 2020",
"The Dark Side. - Seminar speaker in CSE, Yuan Ze University 2018",
"The Tor Network. - Session speaker in TDOH Conference 2017",
"What Does Network Operation Looks Like. - Seminar speaker in CSE, Yuan Ze University 2016"
],
"Certi
fi
cations": [
"CCIE",
"OSCP",
"CEH"
]
}
This talk is given by me as individual
My employer is not involved in any way
Disclaimer
According to Akamai, 83% of all internet tra
ffi
c is
from API, while HTML tra
ffi
c has fallen to just 17%
https://www.akamai.com/newsroom/press-release/state-of-the-internet-security-retail-attacks-and-api-traf
fi
c
According to Gartner, by 2022 APIs would
become the #1 most frequent attack vector
https://www.infosecurity-magazine.com/next-gen-infosec/api-attacks-threat-vector-2022/
https://www.gartner.com/en/webinars/4002323/api-security-protect-your-apis-from-attacks-and-data-breaches
What is API
Application Programming Interface
RESTful API
Web Services
URIs
HTTP protocol/method
Problems
Directly access to sensitive data
Over-permissioned
Vulnerable to logic
fl
aws
API
Web App
Mobile App
Micro Services
Why API Security is important
Reconnaissance Weaponise Delivery Exploit
Lateral
Movement
Privilege
Escalation
Breach
Classic Cyber Kill Chain
Find
Vulnerability
Breach
Reconnaissance
API Attack Cyber Kill Chain
OWASP API Security Project
The unique vul and security risks of Application Programming Interfaces
First release of API Security Top 10 in 2019
OWASP API Security Top 10 2023 now is RC
https://owasp.org/www-project-api-security/
https://github.com/OWASP/API-Security/tree/master/2023/en/src
2019 OWASP API Security Top 10
API1 Broken Object Level Authorization API6 Mass Assignment
API2 Broken User Authentication API7 Security Miscon
fi
guration
API3 Excessive Data Exposure API8 Injection
API4 Lack of Resources & Rate Limiting API9
Improper Assets
Management
API5 Broken Function Level Authorization API10
Insuf
fi
cient Logging &
Monitoring
2023 OWASP API Security Top 10 (RC)
API1 Broken Object Level Authorisation API6 Server Side Request Forgery
API2 Broken Authentication API7 Security Miscon
fi
guration
API3
Broken Object Property Level
Authorisation
API8
Lack Of Protection From
Automated Threats
API4 Unrestricted Resource Consumption API9
Improper Assets
Management
API5 Broken Function Level Authorisation API10
Unsafe Consumption Of
APIs
Find Your API
Passive
Google Dork
intitle:"index of” twitter-api-php
intitle:"index of" facebook-api
inurl:”/wp-json/wp/v2/users"
inurl:pastebin "API_KEY"
Git Dork
Shodan
“content-type: application/json”
“content-type: application/xml”
“wp-json”
The Wayback Machine
Active
Nmap
nmap —script=http-enum 192.168.0.123 -p 80, 443
OWASP Amass
amass enum -active -d yourapi.com
Gobuster
Kiterunner
Browser Dev Tool
HowYourAPIBeMyAPI
https://github.com/OWASP/crAPI
HowYourAPIBeMyAPI
Analyse Your HTTP Req and Rep
Tools
Postman
Burp Suite
Mitmproxy2swagger
Excessive Data Exposure
Postman
https://youtu.be/Ygjr-3eYqZI
Mitmproxy2swagger
https://youtu.be/b6BAezdW1Ek
Classic Authentication Attack
Password Brute-Force
Password Spraying
Combining a long list of users with short list of targeted passwords
Password spraying
https://youtu.be/GSVkNudLpg0
API Token Attack
Token Analysis
Identify predicable tokens
Burp Suite Sequencer
Token Analysis
https://youtu.be/yXSXgaclF-M
BOLA / BFLA
Broken Object Level Authorisation
User A is able to request User B’s resources, and vice versa
Broken Function Level Authorisation
Perform unauthorized actions, PUT, DELETE, etc…
BOLA
https://youtu.be/m39K7oJeDZU
BFLA
https://youtu.be/k1tQ6M7xqzU
Improper Assets Management
Version number
URL
Header
Parameter
Request body
Non-production API
test.example.com
uat.example.com
beta.example.cm
ImproperAssetsManagement
https://youtu.be/pvvlMC0UXy0
Mass Assignment
Overwrite object properties that should not be able to do
Assign yourself as admin account
“isadmin”: true
“isadmin”: 1
“admin”: true
{
“name”: “Demo”,
“email”: “email@example.com”,
“company”: “companyABC”,
}
{
“name”: “Demo”,
“email”: “email@example.com”,
“company”: “companyXYZ”,
“admin”: “true”
}
Mass Assignment
https://youtu.be/5tFYvNJPiyQ
Server Side Request Forgery
Types
In-Band SSRF
Blind SSRF
Look for any URL
POST body
Parameter
Header, for example Referrer
Any user input
Tools
https://webhook.site
https://pingb.in
SSRF
https://youtu.be/ImcbkQNGnvg
Injection
SQL Injection
Null byte - %00
‘
‘ OR 1 = 1 — -
NoSQL Injection
$gt
{“$gt”:-1}
$ne
{“$ne”:””}
$nin
{“$where”: “sleep(1000)“}
OS Injection
| ||
& &&
;
‘ “”
whoami, ipcon
fi
g, pwd, etc…
Real World Cases
https://www.bleepingcomputer.com/news/security/hacker-claims-to-be-selling-twitter-data-of-400-million-users/
Submitting email addresses or phone numbers to the API to identify which account they were linked to
https://apisecurity.io/issue-173-coinbase-vulnerability-authn-authz-best-practices-bad-bots-hack-elgato-key-light/
https://twitter.com/Tree_of_Alpha/status/1495014907028422662
HowYourAPIBeMyAPI
References
https://www.apisecuniversity.com/
https://www.akamai.com/newsroom/press-release/state-of-the-internet-security-retail-attacks-and-api-traf
fi
c
https://www.infosecurity-magazine.com/next-gen-infosec/api-attacks-threat-vector-2022/
https://www.upwork.com/resources/soap-vs-rest-a-look-at-two-different-api-styles
https://www.redhat.com/en/topics/api/what-are-application-programming-interfaces
https://archive.org/web/
https://venturebeat.com/security/twitter-breach-api-attack/
https://thenewstack.io/twitter-leak-shows-how-important-api-security-remains-in-2023/
https://apisecurity.io/issue-173-coinbase-vulnerability-authn-authz-best-practices-bad-bots-hack-elgato-key-light/
https://apimike.com/coinbase-api-vulnerability-bug
https://salt.security/blog/understanding-the-coinbase-api-vulnerability
https://twitter.com/Tree_of_Alpha/status/1495014907028422662
Thank You !!!

More Related Content

PDF
OWASP Top 10 API Security Risks
PDF
Hacking and Defending APIs - Red and Blue make Purple.pdf
PPTX
Getting Started with API Security Testing
PPTX
API Security Fundamentals
PDF
OWASP API Security Top 10 - API World
PDF
Owasp top 10
PDF
Frans Rosén Keynote at BSides Ahmedabad
PDF
Penetration Testing AWS
OWASP Top 10 API Security Risks
Hacking and Defending APIs - Red and Blue make Purple.pdf
Getting Started with API Security Testing
API Security Fundamentals
OWASP API Security Top 10 - API World
Owasp top 10
Frans Rosén Keynote at BSides Ahmedabad
Penetration Testing AWS

What's hot (20)

PDF
Azure Arc Overview from Microsoft
PPTX
Azure AD Connect
PDF
Cloud Security Strategy
PPTX
Govern your Azure environment through Azure Policy
PPTX
Azure role based access control (rbac)
PDF
Getting started with GCP ( Google Cloud Platform)
PPTX
Azure key vault
PPTX
Introduction to Azure AD and Azure AD B2C
PPTX
TechEvent Infrastructure as Code on Azure
PDF
Microsoft Azure Fundamentals
PDF
[Azure Governance] Lesson 4 : Azure Policy
PPTX
Introduction to azure cosmos db
PPTX
Azure Identity and access management
PPTX
Let's Talk About: Azure Networking
PDF
Secure Your Cloud Environment with Azure Active Directory (AD)
PPTX
Stephane Lapointe: Governance in Azure, keep control of your environments
PDF
Azure Active Directory | Microsoft Azure Tutorial for Beginners | Azure 70-53...
PDF
Introduction to Azure
PDF
[Bespin Global 파트너 세션] 분산 데이터 통합 (Data Lake) 기반의 데이터 분석 환경 구축 사례 - 베스핀 글로벌 장익...
PPTX
Microsoft Azure
Azure Arc Overview from Microsoft
Azure AD Connect
Cloud Security Strategy
Govern your Azure environment through Azure Policy
Azure role based access control (rbac)
Getting started with GCP ( Google Cloud Platform)
Azure key vault
Introduction to Azure AD and Azure AD B2C
TechEvent Infrastructure as Code on Azure
Microsoft Azure Fundamentals
[Azure Governance] Lesson 4 : Azure Policy
Introduction to azure cosmos db
Azure Identity and access management
Let's Talk About: Azure Networking
Secure Your Cloud Environment with Azure Active Directory (AD)
Stephane Lapointe: Governance in Azure, keep control of your environments
Azure Active Directory | Microsoft Azure Tutorial for Beginners | Azure 70-53...
Introduction to Azure
[Bespin Global 파트너 세션] 분산 데이터 통합 (Data Lake) 기반의 데이터 분석 환경 구축 사례 - 베스핀 글로벌 장익...
Microsoft Azure
Ad

Similar to HowYourAPIBeMyAPI (20)

PDF
OWASPAPISecurity
PDF
API Security Best Practices and Guidelines
PDF
Peeling the Onion: Making Sense of the Layers of API Security
PDF
API Vulnerabilties and What to Do About Them
PPTX
apidays Paris 2024 - Layered Approach of API Security Strategies and its Busi...
PDF
Guidelines to protect your APIs from threats
PDF
Better API Security with Automation
PDF
Better API Security With A SecDevOps Approach
PDF
Black and Blue APIs: Attacker's and Defender's View of API Vulnerabilities
PDF
APIDays Paris Security Workshop
PDF
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...
PDF
OWASP API Security Top 10 Examples
PDF
apidays New York 2023 - A decade of API breaches, courtesy of application fla...
PDF
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
PDF
The API Primer (OWASP AppSec Europe, May 2015)
PDF
apidays Hong Kong - Attack API Architecture, Alvin Tam, Hong Kong Computer So...
PDF
APISecurity_OWASP_MitigationGuide
PDF
apidays Australia 2023 - API Security Breach Analysis & Empowering Devs to M...
PDF
SecDevOps for API Security
PDF
What Is API Security? Threats, Tools, and Best Practices in 2025 | USCSI®
OWASPAPISecurity
API Security Best Practices and Guidelines
Peeling the Onion: Making Sense of the Layers of API Security
API Vulnerabilties and What to Do About Them
apidays Paris 2024 - Layered Approach of API Security Strategies and its Busi...
Guidelines to protect your APIs from threats
Better API Security with Automation
Better API Security With A SecDevOps Approach
Black and Blue APIs: Attacker's and Defender's View of API Vulnerabilities
APIDays Paris Security Workshop
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...
OWASP API Security Top 10 Examples
apidays New York 2023 - A decade of API breaches, courtesy of application fla...
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
The API Primer (OWASP AppSec Europe, May 2015)
apidays Hong Kong - Attack API Architecture, Alvin Tam, Hong Kong Computer So...
APISecurity_OWASP_MitigationGuide
apidays Australia 2023 - API Security Breach Analysis & Empowering Devs to M...
SecDevOps for API Security
What Is API Security? Threats, Tools, and Best Practices in 2025 | USCSI®
Ad

More from Jie Liau (10)

PDF
iThome_CYBERSEC2025_HideYourPowerShellExecution
PDF
HITCONHITCONHITCON_FreeTalk_2024_DarkWeb
PDF
iThome_CYBERSEC2024_Drive_Into_the_DarkWeb
PDF
iThome CyberSec2021 Container Security
PDF
Container Security
PDF
Protecting Your Internet Route Integrity
PDF
The Tor Network
PDF
IBM X-Force Threat Intelligence Index 2017
ODP
DDoS
ODP
Shell Shock
iThome_CYBERSEC2025_HideYourPowerShellExecution
HITCONHITCONHITCON_FreeTalk_2024_DarkWeb
iThome_CYBERSEC2024_Drive_Into_the_DarkWeb
iThome CyberSec2021 Container Security
Container Security
Protecting Your Internet Route Integrity
The Tor Network
IBM X-Force Threat Intelligence Index 2017
DDoS
Shell Shock

Recently uploaded (20)

PPT
Mechanical Engineering MATERIALS Selection
PPTX
Geodesy 1.pptx...............................................
PDF
Structs to JSON How Go Powers REST APIs.pdf
PDF
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
PDF
Operating System & Kernel Study Guide-1 - converted.pdf
PDF
Arduino robotics embedded978-1-4302-3184-4.pdf
PPTX
CARTOGRAPHY AND GEOINFORMATION VISUALIZATION chapter1 NPTE (2).pptx
PDF
Mitigating Risks through Effective Management for Enhancing Organizational Pe...
PPTX
Lecture Notes Electrical Wiring System Components
PPTX
Strings in CPP - Strings in C++ are sequences of characters used to store and...
PPTX
CH1 Production IntroductoryConcepts.pptx
PPT
Project quality management in manufacturing
PPTX
MCN 401 KTU-2019-PPE KITS-MODULE 2.pptx
PDF
July 2025 - Top 10 Read Articles in International Journal of Software Enginee...
PDF
Well-logging-methods_new................
PDF
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
PPTX
OOP with Java - Java Introduction (Basics)
PPTX
UNIT 4 Total Quality Management .pptx
PPTX
Foundation to blockchain - A guide to Blockchain Tech
PPTX
KTU 2019 -S7-MCN 401 MODULE 2-VINAY.pptx
Mechanical Engineering MATERIALS Selection
Geodesy 1.pptx...............................................
Structs to JSON How Go Powers REST APIs.pdf
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
Operating System & Kernel Study Guide-1 - converted.pdf
Arduino robotics embedded978-1-4302-3184-4.pdf
CARTOGRAPHY AND GEOINFORMATION VISUALIZATION chapter1 NPTE (2).pptx
Mitigating Risks through Effective Management for Enhancing Organizational Pe...
Lecture Notes Electrical Wiring System Components
Strings in CPP - Strings in C++ are sequences of characters used to store and...
CH1 Production IntroductoryConcepts.pptx
Project quality management in manufacturing
MCN 401 KTU-2019-PPE KITS-MODULE 2.pptx
July 2025 - Top 10 Read Articles in International Journal of Software Enginee...
Well-logging-methods_new................
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
OOP with Java - Java Introduction (Basics)
UNIT 4 Total Quality Management .pptx
Foundation to blockchain - A guide to Blockchain Tech
KTU 2019 -S7-MCN 401 MODULE 2-VINAY.pptx

HowYourAPIBeMyAPI