hAPI_hacker Profile Banner
hAPI_hacker Profile
hAPI_hacker

@hAPI_hacker

Followers
14K
Following
4K
Media
83
Statuses
1K

{ "name": "Corey J. Ball", "author": "Hacking APIs", "creator": "https://t.co/y3EHBlzHvJ", "is_admin": true }

Grants Pass, OR
Joined May 2020
Don't wanna be here? Send us removal request.
@hAPI_hacker
hAPI_hacker
2 years
๐Ÿ›ก ๐Ÿ”จ ๐Ÿ›ก ๐Ÿ”จ ๐Ÿ›ก ๐Ÿ”จ ๐Ÿ›ก ๐Ÿ”จ Since the release of Hacking APIs, I've wanted to create a way for you to demonstrate your API hacking skills to yourself and to others. I'd like to introduce you to the API Security Certified Professional (ASCP)!
12
56
517
@Burp_Suite
Burp Suite
5 days
"Burp AI can bring up a new generation of hackers faster and more effectively.โ€‹โ€‹โ€‹โ€‹โ€‹โ€‹" In his new article, @hAPI_hacker explores how Burp AI: ๐Ÿ”ฌ Analyzes requests and adapts when attacks fail. ๐Ÿ’ฌ Explains findings in clear language. ๐Ÿ’ช Enhances human decision-making. ๐Ÿ‘‰
Tweet card summary image
portswigger.net
AI isnโ€™t just reshaping cybersecurity - itโ€™s challenging testers to rethink their entire playbook. In his latest article, โ€œHacking with Burp AI in the Chesspocalypseโ€, API expert Corey Ball draws less
1
5
44
@WebSecAcademy
Web Security Academy
6 days
You've learned SQL injection, but have you learned NoSQL injection? This learning path covers the detection, exploitation, and prevention of NoSQL injection vulnerabilities. Youโ€™ll learn: ๐Ÿ”ถ The core principles behind NoSQL injection and the different types of attacks. ๐Ÿ”ถ How
0
10
71
@Bugcrowd
bugcrowd
8 days
What's DOM XSS and how do you find it? Here is how๐Ÿ‘‡ ( With @InsiderPhD )
2
12
105
@WebSecAcademy
Web Security Academy
8 days
Somehow this old bug class keeps popping up in modern web apps! Path traversal is the gift that keeps on giving ๐Ÿ˜ This learning path covers path traversal vulnerabilities, teaching you how to perform attacks, circumvent common obstacles, and prevent them in your applications.
0
8
53
@Behi_Sec
Behi
8 days
Bug Bounty Tool: Kiterunner bruteforces API routes using contextual wordlists to uncover hidden endpoints fast: GitHub https://t.co/D6m5We4yMP
Tweet card summary image
github.com
Contextual Content Discovery Tool. Contribute to assetnote/kiterunner development by creating an account on GitHub.
3
22
154
@hAPI_hacker
hAPI_hacker
9 days
BONUS: Your ticket includes full access to: โ†’ @APIdaysGlobal โ†’ GenerationAI @GenerationAICon โ†’ GreenIO Paris 2025 Four conferences, one ticket, zero cost Reserve now:
0
0
1
@hAPI_hacker
hAPI_hacker
9 days
What you'll learn: - AI agent security - Practical API hacking techniques - Mobile app security deep dives - Deep dive into vibe-coded risks
1
0
1
@hAPI_hacker
hAPI_hacker
9 days
The speaker lineup is absolutely stacked: Keynotes from hacker Chris Roberts and @isamauny Presentations and workshops by @Gabrielle_BGB @brentonhouse @PortSwigger @AikidoSecurity and @getpostman !
1
0
1
@hAPI_hacker
hAPI_hacker
9 days
Hacking APIs Conference Paris is December 11th and it's completely FREE ๐ŸŽฏ with the code in this thread. Here's why you should be there ๐Ÿงต
1
0
1
@hAPI_hacker
hAPI_hacker
10 days
Launching The Hab by @hapilabs_ai, a content hub for research, reflections, and real talk about cybersecurity. โœ 1 Blog / month commitment ๐ŸŽฏ Fun, authentic, slightly unhinged ๐Ÿค– No AI slop, guaranteed First up: "Hacking with Burp AI in the Chesspocalypse" I explore our place
2
3
7
@TasonJorres
Jason Torres
13 days
starting in 10 mins!!! 1pm est get there and learn some amazing skills that can help you on the job search with @apollographql link below
@torcdotdev
torc.dev
13 days
Today's the day! ๐Ÿš€ Apollo GraphQL Workshop Part 1 starting in a few hours. Building MCP tools from scratch + optimizing for LLMs. ๐Ÿ• 13:00 PM EST ๐Ÿ”— https://t.co/4RrD5kgwAs Still time to join! See you there ๐Ÿ‘‹
4
1
8
@BaptisteVicini
Baptiste
17 days
Sharpen your API expertise at apidays Paris !ย  This December, apidays introduces a new serie of in-person masterclasses : deep, hands-on learning sessions led by some of the most respected voices in the API community.ย  Join @mamundย , @erikwilde, @fkilcommins, and @mgboydcom
1
1
8
@hAPI_hacker
hAPI_hacker
17 days
๐Ÿš€ New Course Alert! ๐Ÿš€ MCP Security Fundamentals is completely FREE over at @apisecu . I had a lot of fun making this one. ๐Ÿ‘‰ Vibe coded an MCP Server using Cursor for @apisec_ai ๐Ÿ‘‰ Showed off the power of MCP servers ๐Ÿ‘‰ Demonstrated how MCP security can go so wrong This
1
0
3
@BaptisteVicini
Baptiste
23 days
โ˜๏ธ Clever Cloud Enterprise Summit joins FOST Paris 2025! Dec 11 ยท CNIT FOREST ยท Paris La Dรฉfense With @clever_cloud, Carine Guillemet, & Clovis Carbone โ€” shaping the future of European cloud sovereignty & digital resilience. ๐ŸŽŸ๏ธ Join us โ†’ https://t.co/mgHSOiaus2 #apidaysParis
2
1
3
@_jensec
Jenish Sojitra
23 days
I usually brute-force API paths with "Debug":true parameter and often it leads to reveal internal debug info to reverse proxies exposing API secrets and tokens.
13
87
966
@BiaSciLab
Bia! โ“‹
25 days
Thinking of starting a career in cyber security? I've got you! โœจ Join The Hacking Games and I for an AMA where I discuss how to get work ready in the tech field! https://t.co/Eus1T9A2xA
0
13
32
@BaptisteVicini
Baptiste
26 days
AI The Docs โ†’ joins FOST Paris 2025! Dec 10 ยท CNIT FOREST ยท Paris La Dรฉfense One day. All about docs ร— AI ร— DX. Join the community shaping the future of developer experience. More info: https://t.co/bYomD9wjMp #AITheDocs #FOSTParis #APIDocs #FutureOfSoftware
1
1
2