/IDORD

✅ Experience the power of an automated Insecure Direct Object Reference (IDOR) vulnerability detection tool. Safeguard your applications with cutting-edge technology that identifies potential security weaknesses in an efficient and streamlined manner.

Primary LanguagePython

IDROD

The Only IDOR tools, Ever

Build Status

Installation

IDORD requires Python3 and pip to run.

Install the dependencies and start the tool.

pip install -r requirements.txt

#Active the virtual env [varies in linux and windows]

RUN: cd Wrapper 
RUN: python3 IDORD.py
#bang bang