IDOR Attack | Demo

  Рет қаралды 17,875

ITPro

ITPro

2 жыл бұрын

Have you ever wanted to know how an IDOR attack works? Insecure direct object references (IDOR) are a type of access control vulnerability that arises when an application uses user-supplied input to access objects directly. Join Daniel as he shows you how an IDOR attack is performed and what it can be used for.
Looking to get into cybersecurity? Start learning today with ITProTV: go.itpro.tv/security-skills
Connect with Daniel Lowrie:
LinkedIn: / daniellowrie
Blog: blog.itpro.tv/
#idorattack #idorattackdemo #insecuredirectobjectreferences

Пікірлер: 8
@Bigchi3f
@Bigchi3f 10 ай бұрын
Most underrated cyber security channel. Great explanation and demonstration!
@CarlosDaniel_24
@CarlosDaniel_24 Жыл бұрын
Very good demonstrations!
@thisismework6413
@thisismework6413 Жыл бұрын
Well put, thank you
@webandmobiledev
@webandmobiledev 2 жыл бұрын
Great video
@darshans3259
@darshans3259 2 жыл бұрын
Love from India🇮🇳
@prassanna6521
@prassanna6521 2 жыл бұрын
How to mitigate idor attack
@zakariaabdelaziz3182
@zakariaabdelaziz3182 Жыл бұрын
Don't do business logic on the client
@HirendraTech
@HirendraTech Жыл бұрын
You shoul have demonstrated how to fix that too ;
Пробую самое сладкое вещество во Вселенной
00:41
Osman Kalyoncu Sonu Üzücü Saddest Videos Dream Engine 170 #shorts
00:27
Tom & Jerry !! 😂😂
00:59
Tibo InShape
Рет қаралды 58 МЛН
DO YOU HAVE FRIENDS LIKE THIS?
00:17
dednahype
Рет қаралды 31 МЛН
Insecure Direct Object Reference (IDOR) Explained
8:14
PwnFunction
Рет қаралды 102 М.
Why Your IDORs Get NA’d, Cookies Explained
20:09
InsiderPhD
Рет қаралды 16 М.
An IDOR Vulnerability on INSTAGRAM! 49500$ Rewarded!
8:01
Tech Raj
Рет қаралды 75 М.
Finding IDORs with CODE REVIEWS!
4:34
Farah Hawa
Рет қаралды 11 М.
SQL Injection Attack Tutorial - I didn't know you can do that
12:59
Loi Liang Yang
Рет қаралды 29 М.
Server-Side Request Forgery (SSRF) Explained And Demonstrated
6:13
Loi Liang Yang
Рет қаралды 78 М.
Tu seras étonné par cette vulnérabilité | IDOR
15:42
HackinGeeK
Рет қаралды 992
Don't test for IDOR's manually, Autorize is so much faster!
6:26
Пробую самое сладкое вещество во Вселенной
00:41