idor

There are 15 repositories under idor topic.

  • reddelexc/hackerone-reports

    Top disclosed reports from HackerOne

    Language:Python3.3k1359628
  • akto-api-security/akto

    Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

    Language:Java85414146179
  • p1ngul1n0/idor_explorer

    A python script to IDOR exploration

    Language:Python380110
  • AyemunHossain/IDORD

    ✅ Experience the power of an automated Insecure Direct Object Reference (IDOR) vulnerability detection tool. Safeguard your applications with cutting-edge technology that identifies potential security weaknesses in an efficient and streamlined manner.

    Language:Python322810
  • Sec0gh/Portswigger-Labs

    Writeups for portswigger labs.

  • holmes-py/reports-summary

    A sensible no bullshit repo of summaries of reports on hackerone, bugcrowd and alike, that makes straight up sense and make it easy to repeat and automate. This is supposed to serve as my personal reference, but should be a good public index reference for like minded.

  • mrnazu/TryHackMe-CTF-s

    Capture the Flag (CTF) is a cybersecurity competition that is used as a test of security skills.

    Language:Perl2100
  • n3onhacks/cidor

    CIDOR, aka Canvas IDOR, is a fuzzer/downloader/cleaner using common structures used by colleges for document retrieval. Watch the POC video for CIDOR finding previous Stanford University Mid-term Tests/Answers.

    Language:Shell2300
  • TryHackMe-Neighbour-Walkthrough

    riyyoo/TryHackMe-Neighbour-Walkthrough

    An easy ctf - Authentication Bypassing using IDOR vulnerability

  • htmlhack/hack-yourself-first-solutions

    solutions of hack-yourself-first

  • kr-b/bestiefy_exploit

    Exploit tool for IDORs in Bestiefy

    Language:Python0102
  • alvarezpj/websecurity-week8

    Pentesting Live Targets

    Language:HTML20
  • galihap76/web-app-idor

    This repository is designed for IDOR vulnerabilities in a web application.

    Language:PHP
  • napSec/HTTPeeper

    HTTPeeper is a quick way to perform HTTP requests using GET, POST, PUT, DELETE, PATCH, and OPTIONS to a specified URL. HTTPeeper is tool to investigate web interactions across different HTTP methods.

    Language:Python10
  • twseptian/hprmsv1.0-account-takeover

    Hospital's Patient Records Management System v1.0 - 'id' Insecure direct object references (IDOR) leads to Account TakeOver