June 20, 2023, 4 p.m. | Dana Epp

Security Boulevard securityboulevard.com

Learn how to leverage CeWL to generate custom word lists from release notes, changelogs, and product roadmaps for use in API discovery.


The post A “cewl” way for API discovery appeared first on Dana Epp's Blog.


The post A “cewl” way for API discovery appeared first on Security Boulevard.

api api discovery api hacking fundamentals blog changelogs discovery epp learn lists product release release notes security security boulevard word

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States