Загрузка страницы

Burp Suite tutorial: IDOR vulnerability automation using Autorize and AutoRepeater (bug bounty)

Have you ever wondered how hackers find and exploit IDOR (Insecure Direct Object Reference)?
In this video STÖK get schooled by Fisher who shows him how to setup and hunt for IDORS using BURP Suite & plugins like Autorize and AutoRepeter.

Fisher:
https://twitter.com/Regala_

Burp Suite:
https://portswigger.net/

Autorize:
https://github.com/Quitten/Autorize
Barak Tawily, Application Security Expert
Federico Dotta, Security Expert at Mediaservice.net

AutoRepeter:
https://github.com/nccgroup

Need a shell to hack from? setup your own droplet today!
Get $100 credit on Digital Ocean using this link
https://m.do.co/c/5884b0601466

-------------- -- --
Support my work:
Join me on Patreon! https://www.patreon.com/stokfredrik

Need a shell to hack from? setup your own droplet today!
Get $100 credit on Digital Ocean using this link
https://m.do.co/c/5884b0601466

Wanna get some fresh beats for your content and avoid copyright claims??
Check out Epidemic sound
https://www.epidemicsound.com/referral/hh461w/
-------------- -- --
FAQ:

What gear do you use? :
Check out https://www.stokfredrik.com

Dude, I love what you do can we do "work stuff" together?
Sure, Email me at workwith @ stokfredrik.com

Видео Burp Suite tutorial: IDOR vulnerability automation using Autorize and AutoRepeater (bug bounty) канала STÖK
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
29 июня 2019 г. 13:11:48
00:11:35
Яндекс.Метрика