Enumeration is a critical phase in cybersecurity, where attackers or ethical hackers identify potential attack surfaces. In this post, the author describes spending ten hours discovering 13 endpoints and preparing to reverse an API using proxy2swagger, followed by spidering with Burp Suite. Proper enumeration ensures a wider attack surface for exploitation.
You Should Know: Enumeration & API Reversing Techniques
1. Endpoint Discovery with Nmap
Before reversing APIs, identify live hosts and services:
nmap -sV -p- -T4 target.com -oN scan_results.txt
– -sV
: Service detection
– -p-
: Scan all ports
– -T4
: Aggressive timing
2. Directory Bruteforcing with Gobuster
Find hidden endpoints:
gobuster dir -u http://target.com -w /usr/share/wordlists/dirb/common.txt -o gobuster.log
3. API Documentation Extraction with proxy2swagger
Convert Burp/Proxy logs into OpenAPI specs:
proxy2swagger -i proxy_log.xml -o api_spec.json
4. Burp Suite for API Spidering
After reversing the API, load it into Burp:
- Open Burp Suite > Target > Site Map.
- Right-click the domain > Engagement tools > Discover Content.
- Use the reversed API endpoints to guide crawling.
5. Automated Testing with Nikto
Scan for vulnerabilities:
nikto -h http://target.com -output nikto_scan.html
6. Exploiting Discovered Endpoints
If an API endpoint is vulnerable to SQLi:
sqlmap -u "http://target.com/api/user?id=1" --dbs
What Undercode Say
Enumeration separates script kiddies from real hackers. The deeper you explore, the more attack vectors emerge. Combining Nmap, Gobuster, proxy2swagger, and Burp Suite creates a lethal reconnaissance workflow. Always document findings—each endpoint is a potential breach.
Expected Output:
- A structured report of discovered endpoints.
- Reversed API documentation in Swagger/OpenAPI format.
- Burp Project file with spidered API paths.
- Vulnerability logs from Nikto and sqlmap.
Prediction: As APIs dominate modern apps, automated tools like proxy2swagger will evolve, making API reversing faster—but defenders will also harden endpoints, leading to an arms race in API security.
References:
Reported By: Activity 7324609823042392072 – Hackers Feeds
Extra Hub: Undercode MoN
Basic Verification: Pass ✅