Feb. 1, 2023, 9:29 a.m. | Allam Rachid (zhero_)

InfoSec Write-ups - Medium infosecwriteups.com

Credit: Pinterest

Some errors are occasional, others result from poor design, in this case, finding a vulnerability allows you to find many others…

Hello hunters, I recently found 10 IDOR vulnerabilities in a few hours on a single program, let’s talk about it.

To start, let’s remember what an IDOR vulnerability is

Definition from PortSwigger :Insecure direct object references (IDOR) are a type of access control vulnerability that arises when an application uses user-supplied input to access objects …

bug bounty bug-bounty-tips cybersecurity hacking idor infosec vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Engineer (SPLUNK) | Remote US

@ Coalfire | United States

Cyber - AppSec - Web PT2

@ KPMG India | Bengaluru, Karnataka, India

Ingénieur consultant expérimenté en Risques Industriels - Etude de dangers, QRA (F-H-X)

@ Bureau Veritas Group | COURBEVOIE, Ile-de-France, FR

Malware Intern

@ SentinelOne | Bengaluru, Karnataka, India