Nov. 21, 2023, 5 p.m. | Dana Epp

Security Boulevard securityboulevard.com

Learn how to uncover elusive dev, test, and production instances of an API hidden behind virtual hosting through VHOST discovery.


The post Uncovering Elusive API Targets via VHOST Discovery appeared first on Dana Epp's Blog.


The post Uncovering Elusive API Targets via VHOST Discovery appeared first on Security Boulevard.

api api hacking techniques api hacking tools blog dev discovery epp hidden hosting learn security security boulevard test uncover virtual

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States