Burp Suite tutorial: IDOR vulnerability automation using Autorize and AutoRepeater (bug bounty)

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 มิ.ย. 2019
  • Have you ever wondered how hackers find and exploit IDOR (Insecure Direct Object Reference)?
    In this video STÖK get schooled by Fisher who shows him how to setup and hunt for IDORS using BURP Suite & plugins like Autorize and AutoRepeter.
    Fisher:
    / regala_
    Burp Suite:
    portswigger.net/
    Autorize:
    github.com/Quitten/Autorize
    Barak Tawily, Application Security Expert
    Federico Dotta, Security Expert at Mediaservice.net
    AutoRepeter:
    github.com/nccgroup
    Comments are disabled by default, but you can find me and the community over at / stokfredrik
    Need a shell to hack from? setup your own droplet today!
    Get $100 credit on Digital Ocean using this link
    m.do.co/c/5884b0601466
    -------------- -- --
    Support my work:
    Join me on Patreon! / stokfredrik
    Need a shell to hack from? setup your own droplet today!
    Get $100 credit on Digital Ocean using this link
    m.do.co/c/5884b0601466
    Wanna get some fresh beats for your content and avoid copyright claims??
    Check out Epidemic sound
    www.epidemicsound.com/referra...
    -------------- -- --
    FAQ:
    What gear do you use? :
    Check out www.stokfredrik.com
    Dude, I love what you do can we do "work stuff" together?
    Sure, Email me at workwith @ stokfredrik.com
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น •