SlideShare a Scribd company logo
Automating API Pen Testing
using Fuzzapi
just another tool?
About us
Abhijeth Dugginapeddi
@abhijeth
Application Security
Likes training, spreading awareness
Got some bugs in Google/FB/Yahoo/Microsoft etc
Among top 5 bug hunters on Synack
Srinivas Rao Kotipalli
@srini0x00
Security Engineer
Author, Speaker, Trainer
Blogs at androidpentesting.com
Author of “Hacking Android”
Lalith Rallabhandi
@lalithr95
Developer Intern
Blogger, Coder, Security Enthusiast
Does bounties when free and found bugs
With Microsoft/Google/FB/Badoo etc
Only @abhijeth @srini0x00 and @lalithr95 are
responsible for whatever is on the slides
Nobody else is responsible for anything else we
say
Next 45 minutes
-Why
-What
-How
Source giphy
Source
http://vignette2.wikia.nocookie.net/garfield/images/4/43/Garfield_the_Cat.png/revision/latest?cb=2015050
8141623
Source reddit
On a serious note
• What is fuzzAPI
• How to use fuzzAPI
• Need for automating Pen Testing APIs
• Developer vs Pen tester use cases
• Continuous Integration
• Spread the smile ☺
#fuzzAPI
• Open Source REST API Fuzzer
• Test for vulnerabilities while writing your code
• Helps Pen testers to fasten their testing
• Covers most top attacks on APIs
• Built in Ruby on Rails
Rest API Penetration Testing
Authorization Authentication
Input validations Others ☺
Common
checks
#welovebugs
This is Twitter
Source: @wesecureapp
Source: @wesecureappSource: @wesecureapp
Facebook ☺
Credits: www.pranavhivarekar.in
Interesting?
Can you automate such attacks?
May be!!
But why do you want to automate?
People don’t have time
Source: giphy
• There are companies/teams who deploy code
to production >10 times every day
• Developers can do basic testing
• Penetration testers can save a lot of time
• Penetration testers can work on logical stuff
• Easier to fix vulnerabilities sooner than later
Continuous Integration
Source memegenerator
No
But a part of it can be automated.
Cool stuff about Fuzzapi
Access Control Violation
XXE
Other regular vulns like
XSS/SQLi.. etc
Privilege Escalation
Rate limiting
Not so cool stuff!!
Demo
Source memegenerator
#if demo doesn’t work
#if demo doesn’t work
#if demo doesn’t work
How stuff works
API_Fuzzer – Ruby gem Fuzzapi -- Rails application
#fuzzapi API_fuzzer gem
Code walk through
Fuzzapi approach for XXE
• XxeCheck performs a call with
payload to internal server
• If status: OK – fuzzapi
confirms XXE
Fuzzapi sample approach for Privilege Escalation
Fuzzapi sample approach for Rate limiting
• Fuzzapi sends multiple sample requests and waits for timeout/error
• Failure in limiting requests allows to perform this check
Docker :D :D m/
Continuous integration --Rails !!!
• Identify test requests
• Use API_Fuzzer module with
test request
• Run scans
Developer’s eye Security Engineer’s eye
Work with developers to
help them configure stuff
Add more checks ☺
Use it while doing security
testing
Train developers to
understand/fix vulns
Having scrum meetings about
findings/fixes
Customizing fuzzapi according
to organization’s requirement
Add more checks ☺
Testing APIs while writing
code
Automated API pentesting using fuzzapi
Roadmap for fuzzapi/us
Add more checks
Write more blogs
Make more tutorial videos
Write more tools
Repeat
Oh yea btw :D Don’t you want links to download?
API_Fuzzer gem: https://github.com/lalithr95/API-fuzzer
fuzzapi: https://github.com/lalithr95/Fuzzapi
For queries/concerns/feedback/rant:
Twitter:
@abhijeth
@lalithr95
@srini0x00
It’s 2016 and if you still don’t know about bug
bounties/responsible disclosures, you should say hi to these guys
@Bugcrowd @synack @Hacker0x01
Thanks ☺
and all the security folks for contributing to the open source community 

More Related Content

What's hot (20)

PDF
DNS hijacking using cloud providers – No verification needed
Frans Rosén
 
PDF
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Adar Weidman
 
PDF
Introduction to Kong API Gateway
Yohann Ciurlik
 
PPTX
Waf bypassing Techniques
Avinash Thapa
 
PDF
Http security response headers
mohammadhosseinrouha
 
ODP
Kong API Gateway
Chris Mague
 
PPTX
Owasp zap
penetration Tester
 
PPTX
Microservices Platform with Spring Boot, Spring Cloud Config, Spring Cloud Ne...
Tin Linn Soe
 
PPTX
Dangling DNS records takeover at scale
Chandrapal Badshah
 
PPSX
Rest api standards and best practices
Ankita Mahajan
 
PDF
Fantastic Red Team Attacks and How to Find Them
Ross Wolf
 
PDF
Getting Started Monitoring with Prometheus and Grafana
Syah Dwi Prihatmoko
 
PPTX
Attacking thru HTTP Host header
Sergey Belov
 
PDF
Hunting for security bugs in AEM webapps
Mikhail Egorov
 
PDF
Neat tricks to bypass CSRF-protection
Mikhail Egorov
 
PDF
게임사를 위한 Amazon GameLift 세션 - 이정훈, AWS 솔루션즈 아키텍트
Amazon Web Services Korea
 
PDF
Pentesting Rest API's by :- Gaurang Bhatnagar
OWASP Delhi
 
PDF
OWASP API Security Top 10 - API World
42Crunch
 
PPTX
XSS - Do you know EVERYTHING?
Yurii Bilyk
 
DNS hijacking using cloud providers – No verification needed
Frans Rosén
 
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Adar Weidman
 
Introduction to Kong API Gateway
Yohann Ciurlik
 
Waf bypassing Techniques
Avinash Thapa
 
Http security response headers
mohammadhosseinrouha
 
Kong API Gateway
Chris Mague
 
Microservices Platform with Spring Boot, Spring Cloud Config, Spring Cloud Ne...
Tin Linn Soe
 
Dangling DNS records takeover at scale
Chandrapal Badshah
 
Rest api standards and best practices
Ankita Mahajan
 
Fantastic Red Team Attacks and How to Find Them
Ross Wolf
 
Getting Started Monitoring with Prometheus and Grafana
Syah Dwi Prihatmoko
 
Attacking thru HTTP Host header
Sergey Belov
 
Hunting for security bugs in AEM webapps
Mikhail Egorov
 
Neat tricks to bypass CSRF-protection
Mikhail Egorov
 
게임사를 위한 Amazon GameLift 세션 - 이정훈, AWS 솔루션즈 아키텍트
Amazon Web Services Korea
 
Pentesting Rest API's by :- Gaurang Bhatnagar
OWASP Delhi
 
OWASP API Security Top 10 - API World
42Crunch
 
XSS - Do you know EVERYTHING?
Yurii Bilyk
 

Viewers also liked (20)

PPTX
Pentesting ReST API
Nutan Kumar Panda
 
PDF
Pentesting RESTful WebServices v1.0
n|u - The Open Security Community
 
PDF
Securty Testing For RESTful Applications
Source Conference
 
PDF
Pentesting RESTful webservices
Mohammed A. Imran
 
PPTX
Syntribos API Security Test Automation
Matthew Valdes
 
PDF
API Testing
Bikash Sharma
 
PPTX
REST API testing with SpecFlow
Aiste Stikliute
 
PPTX
Api testing
Keshav Kashyap
 
ODP
pwnd.sh
Chandrapal Badshah
 
PPTX
06 application security fundamentals - part 2 - security mechanisms - sessi...
appsec
 
PDF
Attack chaining for web exploitation #c0c0n2015
Abhijeth D
 
PDF
API TEST
copremesis
 
PDF
API TEST
copremesis
 
PPTX
How to do well in Bug bounty programs. Presentation at @nullhyd by Abhijeth
Abhijeth D
 
PDF
Automation testing API in Java
Wix.com
 
PPT
Automation framework
ITeLearn
 
KEY
Bug Bounty Programs For The Web
Michael Coates
 
PDF
WSO2 Test Automation Framework : Approach and Adoption
WSO2
 
PPTX
A2 - broken authentication and session management(OWASP thailand chapter Apri...
Noppadol Songsakaew
 
Pentesting ReST API
Nutan Kumar Panda
 
Pentesting RESTful WebServices v1.0
n|u - The Open Security Community
 
Securty Testing For RESTful Applications
Source Conference
 
Pentesting RESTful webservices
Mohammed A. Imran
 
Syntribos API Security Test Automation
Matthew Valdes
 
API Testing
Bikash Sharma
 
REST API testing with SpecFlow
Aiste Stikliute
 
Api testing
Keshav Kashyap
 
06 application security fundamentals - part 2 - security mechanisms - sessi...
appsec
 
Attack chaining for web exploitation #c0c0n2015
Abhijeth D
 
API TEST
copremesis
 
API TEST
copremesis
 
How to do well in Bug bounty programs. Presentation at @nullhyd by Abhijeth
Abhijeth D
 
Automation testing API in Java
Wix.com
 
Automation framework
ITeLearn
 
Bug Bounty Programs For The Web
Michael Coates
 
WSO2 Test Automation Framework : Approach and Adoption
WSO2
 
A2 - broken authentication and session management(OWASP thailand chapter Apri...
Noppadol Songsakaew
 
Ad

Similar to Automated API pentesting using fuzzapi (20)

PDF
Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...
Codemotion
 
PDF
Democratizing Fuzzing at Scale by Abhishek Arya
abh.arya
 
PPTX
Fault Models and Fuzzing
Shmuel Gershon
 
PDF
Finding Bugs FASTER with Fuzzing
Alper Başaran
 
PDF
FUZZING & SOFTWARE SECURITY TESTING
MuH4f1Z
 
PDF
Api security-testing
n|u - The Open Security Community
 
PDF
Fuzzing underestimated method of finding hidden bugs
Pawel Rzepa
 
PDF
Devoxx France: Fault tolerant microservices on the JVM with Cassandra
Christopher Batey
 
PDF
Next-Level API Automation Testing Techniques – Part 1
digitaljignect
 
PDF
Agile2016: Exploratory Testing an API
Maaret Pyhäjärvi
 
PDF
mobsf.pdf
Taseen Ali
 
PPTX
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
Ajin Abraham
 
PDF
Fuzzing: Challenges and Reflections
mboehme
 
PDF
apidays Hong Kong - Attack API Architecture, Alvin Tam, Hong Kong Computer So...
apidays
 
PPTX
To Open Banking and Beyond: Developing APIs that are Resilient to every new I...
Curiosity Software Ireland
 
PPT
Perform fuzz on appplications web interface
IndicThreads
 
PDF
Fault tolerant microservices - LJC Skills Matter 4thNov2014
Christopher Batey
 
PPTX
Ivan Katunov. Comaqa Spring 2018. Test Design and Automation for Rest API.
COMAQA.BY
 
PDF
API testing methdology - OWASP Pune (1).pdf
zerocoool10
 
PDF
Creating a fuzzer for telecom protocol 4G LTE case study
PositiveTechnologies
 
Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...
Codemotion
 
Democratizing Fuzzing at Scale by Abhishek Arya
abh.arya
 
Fault Models and Fuzzing
Shmuel Gershon
 
Finding Bugs FASTER with Fuzzing
Alper Başaran
 
FUZZING & SOFTWARE SECURITY TESTING
MuH4f1Z
 
Api security-testing
n|u - The Open Security Community
 
Fuzzing underestimated method of finding hidden bugs
Pawel Rzepa
 
Devoxx France: Fault tolerant microservices on the JVM with Cassandra
Christopher Batey
 
Next-Level API Automation Testing Techniques – Part 1
digitaljignect
 
Agile2016: Exploratory Testing an API
Maaret Pyhäjärvi
 
mobsf.pdf
Taseen Ali
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
Ajin Abraham
 
Fuzzing: Challenges and Reflections
mboehme
 
apidays Hong Kong - Attack API Architecture, Alvin Tam, Hong Kong Computer So...
apidays
 
To Open Banking and Beyond: Developing APIs that are Resilient to every new I...
Curiosity Software Ireland
 
Perform fuzz on appplications web interface
IndicThreads
 
Fault tolerant microservices - LJC Skills Matter 4thNov2014
Christopher Batey
 
Ivan Katunov. Comaqa Spring 2018. Test Design and Automation for Rest API.
COMAQA.BY
 
API testing methdology - OWASP Pune (1).pdf
zerocoool10
 
Creating a fuzzer for telecom protocol 4G LTE case study
PositiveTechnologies
 
Ad

Recently uploaded (20)

PPTX
L1A Season 1 Guide made by A hegy Eng Grammar fixed
toszolder91
 
PPTX
internet básico presentacion es una red global
70965857
 
PDF
The-Hidden-Dangers-of-Skipping-Penetration-Testing.pdf.pdf
naksh4thra
 
PPTX
Softuni - Psychology of entrepreneurship
Kalin Karakehayov
 
PPTX
L1A Season 1 ENGLISH made by A hegy fixed
toszolder91
 
DOCX
Custom vs. Off-the-Shelf Banking Software
KristenCarter35
 
PDF
AI_MOD_1.pdf artificial intelligence notes
shreyarrce
 
PPTX
Orchestrating things in Angular application
Peter Abraham
 
PDF
BRKACI-1001 - Your First 7 Days of ACI.pdf
fcesargonca
 
PPT
introductio to computers by arthur janry
RamananMuthukrishnan
 
PPT
introduction to networking with basics coverage
RamananMuthukrishnan
 
PPTX
法国巴黎第二大学本科毕业证{Paris 2学费发票Paris 2成绩单}办理方法
Taqyea
 
PPTX
04 Output 1 Instruments & Tools (3).pptx
GEDYIONGebre
 
PDF
Build Fast, Scale Faster: Milvus vs. Zilliz Cloud for Production-Ready AI
Zilliz
 
PPT
Agilent Optoelectronic Solutions for Mobile Application
andreashenniger2
 
PDF
𝐁𝐔𝐊𝐓𝐈 𝐊𝐄𝐌𝐄𝐍𝐀𝐍𝐆𝐀𝐍 𝐊𝐈𝐏𝐄𝐑𝟒𝐃 𝐇𝐀𝐑𝐈 𝐈𝐍𝐈 𝟐𝟎𝟐𝟓
hokimamad0
 
PDF
BRKACI-1003 ACI Brownfield Migration - Real World Experiences and Best Practi...
fcesargonca
 
PDF
Paper: Quantum Financial System - DeFi patent wars
Steven McGee
 
PDF
Boardroom AI: The Next 10 Moves | Cerebraix Talent Tech
Cerebraix Technologies
 
PPTX
Lec15_Mutability Immutability-converted.pptx
khanjahanzaib1
 
L1A Season 1 Guide made by A hegy Eng Grammar fixed
toszolder91
 
internet básico presentacion es una red global
70965857
 
The-Hidden-Dangers-of-Skipping-Penetration-Testing.pdf.pdf
naksh4thra
 
Softuni - Psychology of entrepreneurship
Kalin Karakehayov
 
L1A Season 1 ENGLISH made by A hegy fixed
toszolder91
 
Custom vs. Off-the-Shelf Banking Software
KristenCarter35
 
AI_MOD_1.pdf artificial intelligence notes
shreyarrce
 
Orchestrating things in Angular application
Peter Abraham
 
BRKACI-1001 - Your First 7 Days of ACI.pdf
fcesargonca
 
introductio to computers by arthur janry
RamananMuthukrishnan
 
introduction to networking with basics coverage
RamananMuthukrishnan
 
法国巴黎第二大学本科毕业证{Paris 2学费发票Paris 2成绩单}办理方法
Taqyea
 
04 Output 1 Instruments & Tools (3).pptx
GEDYIONGebre
 
Build Fast, Scale Faster: Milvus vs. Zilliz Cloud for Production-Ready AI
Zilliz
 
Agilent Optoelectronic Solutions for Mobile Application
andreashenniger2
 
𝐁𝐔𝐊𝐓𝐈 𝐊𝐄𝐌𝐄𝐍𝐀𝐍𝐆𝐀𝐍 𝐊𝐈𝐏𝐄𝐑𝟒𝐃 𝐇𝐀𝐑𝐈 𝐈𝐍𝐈 𝟐𝟎𝟐𝟓
hokimamad0
 
BRKACI-1003 ACI Brownfield Migration - Real World Experiences and Best Practi...
fcesargonca
 
Paper: Quantum Financial System - DeFi patent wars
Steven McGee
 
Boardroom AI: The Next 10 Moves | Cerebraix Talent Tech
Cerebraix Technologies
 
Lec15_Mutability Immutability-converted.pptx
khanjahanzaib1
 

Automated API pentesting using fuzzapi

Editor's Notes

  • #24: https://intland.com/wp-content/uploads/2014/09/blog-140923-dependencies-336x336.png