IDOR Hacking For Privilege Escalation - PortSwigger Web Security Academy Series

Поділитися
Вставка
  • Опубліковано 16 вер 2024
  • I thought it would be fun to do beginner-friendly walkthroughs of all the labs for the Apprentice track in the PortSwigger Web Security Academy.
    In this lab walkthrough we will exploit an IDOR to give us Vertical Priv Esc .
    Enjoy!
    #portswigger #burpsuite #owasptop10 #owasp #websecurity #webapplicationsecurity #bugbounty #hacking #hacker #cybersecurity #informationsecurity #infosec #kali #kalilinux #parrotos #pentester #pentesting #redteam #blueteam #cyber #cyberdefense

КОМЕНТАРІ • 2

  • @thebretya
    @thebretya 10 місяців тому +5

    Hey, your way of teaching can make even a seemingly diffcult hack easy. Beautiful!

    • @daniellowrie
      @daniellowrie  10 місяців тому +1

      Thank you so much for the compliment! I'm very happy to hear that you're enjoying my content 🙂