May 20, 2023, 1:01 p.m. | CryptoCat

CryptoCat www.youtube.com

15 - Authorisation Bypass (low/med/high difficulties) video from the Damn Vulnerable Web Application (DVWA) walkthrough/tutorial series. Hope you enjoy 🙂

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢Damn Vulnerable Web Application (DVWA)↣
https://github.com/digininja/DVWA

↢Authorisation Bypass↣
https://portswigger.net/web-security/access-control
https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/05-Authorization_Testing/04-Testing_for_Insecure_Direct_Object_References

↢Chapters↣
Start - 0:00
Low - 0:54
Authentication vs Authorisation - 2:22
Insecure Direct Object Reference (IDOR) - 3:47
Med - 5:13
High - 7:08
Impossible - 8:54
End - 10:08

application authentication authorisation bypass dvwa high hope idor insecure low media object reference series social social media start tutorial video vulnerable vulnerable web application walkthrough web web application

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC