# Web API Pentesting
Support HackTricks and get benefits! - Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! - Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) - Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) - **Join the** [**πŸ’¬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** - **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**
**Security Skills as a Service** platform bridges the current skill set gap by combining **global offensive security talent with smart automation**, providing real-time data you need to make informed decisions. {% embed url="https://www.syncubes.com/" %} ## Basic Information Main: * **Web Services (SOAP/XML)** * The documentation uses **WSDL** format and is usually saved in the `?wsdl` path like `https://api.example.com/api/?wsdl` * An example of this documentation can be found in [http://www.dneonline.com/calculator.asmx](http://www.dneonline.com/calculator.asmx) (WSDL document in [http://www.dneonline.com/calculator.asmx?wsdl](http://www.dneonline.com/calculator.asmx?wsdl)) and you can see an example request calling the `Add` method in [http://www.dneonline.com/calculator.asmx?op=Add](http://www.dneonline.com/calculator.asmx?op=Add) * For parsing these files and create example requests you and use the tool **SOAPUI** or the **WSDLer** Burp Suite Extension. * **REST APIs (JSON)** * The standard documentation is the WADL file. Find an example here: [https://www.w3.org/Submission/wadl/](https://www.w3.org/Submission/wadl/). However, there are other more developer friendly API representation engines like [https://swagger.io/tools/swagger-ui/](https://swagger.io/tools/swagger-ui/) (check the demo in the page) * For parsing these files and create example requests you an use the tool **Postman** * [**GraphQL**](graphql.md) ## Tricks ### SOAP/XML These kind of APIs may be [**vulnerable to XXE**](../../pentesting-web/xxe-xee-xml-external-entity.md), but usually **DTD Declarations** are **disallowed** in the input from the user. You could also try to use CDATA tags to insert payloads (as long as the XML is valid) ![](<../../.gitbook/assets/image (534).png>) ### Check Access Usually some API endpoints are gong to need more privileges that others. Always try to access the more privileged endpoints from less privileged (unauthorized) accounts to see if it's possible. ### CORS Always check the [**CORS**](../../pentesting-web/cors-bypass.md) configuration of the API, as if its allowing to end request with the credentials from the attacker domain, a lot of damage can be done via [**CSRF**](../../pentesting-web/csrf-cross-site-request-forgery.md) from authenticated victims. ### Patterns Search for API patterns inside the api and try to use it to discover more.\ If you find _/api/albums/**\**/photos/**\**_\*\* \*\* you could try also things like _/api/**posts**/\/**comment**/_. Use some fuzzer to discover this new endpoints. ### Add parameters Something like the following example might get you access to another user’s photo album:\ _/api/MyPictureList β†’ /api/MyPictureList?**user\_id=\**_ ### Replace parameters You can try to **fuzz parameters** or **use** parameters **you have seen** in a different endpoints to try to access other information For example, if you see something like: _/api/albums?**album\_id=\**_ You could **replace** the **`album_id`** parameter with something completely different and potentially get other data: _/api/albums?**account\_id=\**_ ### Parameter pollution /api/account?**id=\** β†’ /api/account?**id=\\&id=\** ### Wildcard parameter Try to use the following symbols as wildcards: **\***, **%**, **\_**, **.** * /api/users/\* * /api/users/% * /api/users/\_ * /api/users/. ### HTTP request method change You can try to use the HTTP methods: **GET, POST, PUT, DELETE, PATCH, INVENTED** to try check if the web server gives you unexpected information with them. ### Request content-type Try to play between the following content-types (bodifying acordinly the request body) to make the web server behave unexpectedly: * **x-www-form-urlencoded** --> user=test * **application/xml** --> \test\ * **application/json** --> {"user": "test"} ### Parameters types If **JSON** data is working try so send unexpected data types like: * {"username": "John"} * {"username": true} * {"username": null} * {"username": 1} * {"username": \[true]} * {"username": \["John", true]} * {"username": {"$neq": "lalala"\}} * any other combination you may imagine If you can send **XML** data, check for [XXE injections](../../pentesting-web/xxe-xee-xml-external-entity.md). If you send regular POST data, try to send arrays and dictionaries: * username\[]=John * username\[$neq]=lalala ### Play with routes `/files/..%2f..%2f + victim ID + %2f + victim filename` ### Check possible versions Old versions may be still be in use and be more vulnerable than latest endpoints * `/api/v1/login` * `/api/v2/login`\\ * `/api/CharityEventFeb2020/user/pp/` * `/api/CharityEventFeb2021/user/pp/` ### Check possible versions (automated approach) AutoRepeater Burp Extension: Add a replacement rule * `Type: Request String` * `Match: v2 (higher version)` * `Replace: v1 (lower version)` **Security Skills as a Service** platform bridges the current skill set gap by combining **global offensive security talent with smart automation**, providing real-time data you need to make informed decisions. {% embed url="https://www.syncubes.com/" %} ## πŸ›‘οΈ API Security Empire Cheat Sheet \ Cheat Sheet Author: [Momen Eldawakhly (Cyber Guy)](https://www.linkedin.com/in/momen-eldawakhly-3b6250204)\ \ In this repository you will find: Mindmaps, tips & tricks, resources and every thing related to API Security and API Penetration Testing. Our mindmaps and resources are based on OWASP TOP 10 API, our expereince in Penetration testing and other resources to deliver the most advanced and accurate API security and penetration testing resource in the WEB!! ### πŸšͺ First gate: `{{Recon}}` The first gate to enter the API Security Empire is to know how to gather information about the API infrastructure and how to perform a powerfull recon on API to extract the hidden doors which made you compromise the whole infrastructure from, so, we provide this updated API Recon mindmap with the latest tools and methodologies in API recon: \ ![](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap.png) [**PDF Version**](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap.pdf) **|** [**XMind Version**](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap.xmind) #### βš”οΈ Weapons you will need: * [BurpSuite](https://portswigger.net/burp/releases) * [FFUF](https://github.com/ffuf/ffuf) * [Arjun](https://github.com/InsiderPhD/Arjun) * [Postman](https://www.postman.com/downloads/) * [SecLists](https://github.com/danielmiessler/SecLists/tree/master/Discovery/Web-Content) * [FuzzDB](https://github.com/fuzzdb-project/fuzzdb) * [SoapUI](https://www.soapui.org/downloads/soapui/) * [GraphQL Voyager](https://apis.guru/graphql-voyager/) * [Kiterunner](https://github.com/assetnote/kiterunner) * [unfurl](https://github.com/tomnomnom/unfurl) #### πŸ‹οΈ Test your abilities and weapons: * [vapi](https://github.com/roottusk/vapi) * [Generic-University](https://github.com/InsiderPhD/Generic-University) ### πŸšͺ Second gate: `{{Attacking}}` #### Attacking RESTful & SOAP: ![](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap%20ATTACK.png)\ [**PDF Version**](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap%20ATTACK.pdf) **|** [**XMind Version**](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap%20ATTACK.xmind)\\ #### Attacking GraphQL: Due to the limited attacks in the GraphQL we tried to generate all the possible attacks due to our experience in testing APIs in the coming mindmap: ![](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap%20%7B%7BGraphQL%20Attacking%7D%7D.png)\ [**PDF Version**](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap%20%7B%7BGraphQL%20Attacking%7D%7D.pdf) **|** [**XMind Version**](https://github.com/Cyber-Guy1/API-SecurityEmpire/blob/main/assets/API%20Pentesting%20Mindmap%20%7B%7BGraphQL%20Attacking%7D%7D.xmind)\\ ## Owasp API Security Top 10 Read this document to learn how to **search** and **exploit** Owasp Top 10 API vulnerabilities: [https://github.com/OWASP/API-Security/blob/master/2019/en/dist/owasp-api-security-top-10.pdf](https://github.com/OWASP/API-Security/blob/master/2019/en/dist/owasp-api-security-top-10.pdf) ## API Security Checklist {% embed url="https://github.com/shieldfy/API-Security-Checklist" %} ## Logger++ Filters for Hunting API Vulnerabilities [https://github.com/bnematzadeh/LoggerPlusPlus-API-Filters](https://github.com/bnematzadeh/LoggerPlusPlus-API-Filters) ## List of possible API endpoints [https://gist.github.com/yassineaboukir/8e12adefbd505ef704674ad6ad48743d](https://gist.github.com/yassineaboukir/8e12adefbd505ef704674ad6ad48743d) ## Tools * [**kiterunner**](https://github.com/assetnote/kiterunner): Great tool to **discover API endpoints.** ```bash kr scan https://domain.com/api/ -w routes-large.kite -x 20 # Downloaded from kiterunner repo kr scan https://domain.com/api/ -A=apiroutes-220828 -x 20 kr brute https://domain.com/api/ -A=raft-large-words -x 20 -d=0 kr brute https://domain.com/api/ -w /tmp/lang-english.txt -x 20 -d=0 ``` * [**automatic-api-attack-tool**](https://github.com/imperva/automatic-api-attack-tool): Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output. * [**Astra**](https://github.com/flipkart-incubator/Astra): Another tool for api testing to find several different web vulnerabilities. * [**Susanoo**](https://github.com/ant4g0nist/Susanoo): Vulnerability API scanner. * [**restler-fuzzer**](https://github.com/microsoft/restler-fuzzer): RESTler is the _first stateful REST API fuzzing tool_ for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services. For a given cloud service with an OpenAPI/Swagger specification, RESTler analyzes its entire specification, and then generates and executes tests that exercise the service through its REST API. * [**TnT-Fuzzer**](https://github.com/Teebytes/TnT-Fuzzer)**:** TnT-Fuzzer is an OpenAPI (swagger) fuzzer written in python. * [**APIFuzzer**](https://github.com/KissPeter/APIFuzzer)**:** APIFuzzer reads your API description and step by step fuzzes the fields to validate if you application can cope with the fuzzed parameters. * [**API-fuzzer**](https://github.com/Fuzzapi/API-fuzzer): API\_Fuzzer gem accepts a API request as input and returns vulnerabilities possible in the API. * [**race-the-web**](https://github.com/TheHackerDev/race-the-web): Tests for race conditions in web applications by sending out a user-specified number of requests to a target URL (or URLs) _simultaneously_, and then compares the responses from the server for uniqueness. **Security Skills as a Service** platform bridges the current skill set gap by combining **global offensive security talent with smart automation**, providing real-time data you need to make informed decisions. {% embed url="https://www.syncubes.com/" %}
Support HackTricks and get benefits! - Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! - Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) - Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) - **Join the** [**πŸ’¬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** - **Share your hacking tricks by submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.**