idor-attack

There are 3 repositories under idor-attack topic.

  • AyemunHossain/IDORD

    ✅ Experience the power of an automated Insecure Direct Object Reference (IDOR) vulnerability detection tool. Safeguard your applications with cutting-edge technology that identifies potential security weaknesses in an efficient and streamlined manner.

    Language:Python312910
  • BishoySedra/Cyberus-Summer-Training

    All associated materials and tasks for the training

    Language:Python0100
  • BishoySedra/Notes_Website_Project

    Achieve the concept of security of web coding through this project.

    Language:CSS101