Insecure Direct Object Reference Vulnerability Explained (IDOR) | TryHackMe IDOR

Поділитися
Вставка
  • Опубліковано 6 жов 2021
  • In this video walk-through, we covered Insecure Direct Object Reference Vulnerability and how to exploit it.
    ----------------
    Challenge Answers
    motasem-notes.net/insecure-di...
    ----------------
    Receive Cyber Security Field Notes
    / @motasemhamdan
    -------
    Patreon
    www.patreon.com/motasemhamdan...
    Backup channel
    / @hacknotesbackup
    My Movie channel:
    / @motasemhamdanhacknotes
    ------------

КОМЕНТАРІ • 11

  • @uaman11
    @uaman11 2 роки тому +3

    thank you man i had no clue i needed to use the url in the new tab that opened up see they dont tell us this they are very bad at that

  • @toughbunny903
    @toughbunny903 2 роки тому

    I am grateful to you. Thanks to this video, I can understand what I didn't understand before.

  • @anik2443
    @anik2443 2 роки тому +1

    I don't have money to take premium. Thx for uploading

  • @sumneetsharma9383
    @sumneetsharma9383 Рік тому

    completed my room in just 15 minutes keep it up brother ❤‍🔥

  • @fosterjz1
    @fosterjz1 11 місяців тому

    Thank you for your help.

  • @huuloc8719
    @huuloc8719 2 роки тому +1

    Thank you.

  • @frankstarson2403
    @frankstarson2403 2 роки тому +1

    thank you sir,

  • @brooklynkindaj
    @brooklynkindaj 2 роки тому +1

    Please turn up your volume, for the next video. I have my laptop volume @ 140% and still struggling to hear everything. Thanks

  • @modmah7191
    @modmah7191 2 роки тому

    ty bro!

  • @lamsiahkim5767
    @lamsiahkim5767 Рік тому

    Big shotout to u boooy 👍👍

  • @xl8373
    @xl8373 2 роки тому

    Nice