Skip to content

Commit fbb0340

Browse files
authored
Merge pull request #38 from starmtp/main
Update MindAPI.md
2 parents 9bb2618 + f4e4a2f commit fbb0340

File tree

1 file changed

+19
-4
lines changed

1 file changed

+19
-4
lines changed

MindAPI.md

Lines changed: 19 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -119,16 +119,25 @@
119119
#### Android apps
120120
- [apkleaks](https://github.com/dwisiswant0/apkleaks)
121121
- [APKEnum](https://github.com/shivsahni/APKEnum)
122+
- [MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF)
122123

123124
#### Wayback Machine
124125
- <https://archive.org/web/>
125126
- [waybackurls](https://github.com/tomnomnom/waybackurls)
126127
- [gau](https://github.com/lc/gau)
128+
- [waymore](https://github.com/xnl-h4ck3r/waymore)
127129

128130
#### Path Manipulation
129-
- /api/v1
130-
- /api/v2
131-
- /api/v3
131+
- /api/v1/
132+
- /api/v2/
133+
- /api/v3/
134+
- /api/
135+
- /api/private
136+
- /api/partner
137+
- /api/test
138+
- api.target.com/v1
139+
- api.target.com/v2
140+
- api.target.com/v3
132141

133142
#### Key/Token identification/Testing
134143

@@ -169,6 +178,8 @@
169178
- `allintext:"API_SECRET*" ext:env | ext:yml site:target.tld`
170179
- [truffleHog](https://github.com/dxa4481/truffleHog)
171180
- [shhgit](https://github.com/eth0izzle/shhgit)
181+
- [PostLeaks](https://github.com/cosad3s/postleaks?tab=readme-ov-file)
182+
- [Porch Pirate](https://github.com/MandConsultingGroup/porch-pirate)
172183

173184
#### API Directories
174185

@@ -496,6 +507,7 @@
496507
- [Burp CE](https://portswigger.net/burp/communitydownload)
497508
- [ZAP](https://www.zaproxy.org/)
498509
- [mitmproxy](https://mitmproxy.org/)
510+
- [Wireshark](https://www.wireshark.org/)
499511

500512
### Lack of Resources & Rate Limiting
501513

@@ -569,10 +581,12 @@
569581

570582
#### Test for security headers
571583
- [API Fuzzer](https://github.com/Fuzzapi/API-fuzzer)
584+
- [OWASP ZAP](https://www.zaproxy.org/)
572585

573586
#### CORS is well configured?
574587
- [Astra](https://github.com/flipkart-incubator/Astra)
575588
- [API Fuzzer](https://github.com/Fuzzapi/API-fuzzer)
589+
- Test Same Origin Policy (SOP): Modify the value of the Origin request header to reflect a different or seemingly untrusted website, and verify if the request is successfully processed
576590

577591
#### Force an error to see if any sensitive information is exposed
578592

@@ -632,7 +646,7 @@
632646
- Hosts inventory is missing or outdated.
633647
- Integrated services inventory, either first- or third-party, is missing or outdated.
634648
- Old or previous API versions are running unpatched.
635-
- The aspects of the API (e.g. authentication, endpoints, redirects, errors, parameters, rate-limiting, request and response formats, etc) are missing or outdated.
649+
- The aspects of the API (e.g. name, purpose, owner, description, authentication, endpoints, versioning, redirects, errors, parameters, rate-limiting, request and response formats, etc) are missing or outdated.
636650
- If the API documentation is exposed to the internet, implement an access control mechanism (e.g. login portal) to ensure that only authorized users access the OpenAPI specification or even to the documentation as a whole.
637651
- If your API shares data with a third-party or you are consuming a third-party API, make sure to include it in the inventory.
638652

@@ -644,3 +658,4 @@
644658
- [Hoppscotch](https://hoppscotch.io/)
645659
- [BurpSuite](https://portswigger.net/burp/communitydownload)
646660
- [API Tester](https://apitester.org/)
661+
- [Scalar](https://scalar.com/)

0 commit comments

Comments
 (0)