Тёмный

Broken Access Control and IDOR Vulnerabilities: A Practical Guide with Try Hack Me Labs in Hindi 

Cyberwings Security
Подписаться 180 тыс.
Просмотров 9 тыс.
50% 1

Welcome to another exciting episode from Cyberwings Security!
In this comprehensive video, we'll delve into the realm of broken access control (BAC) and insecure direct object references (IDOR) vulnerabilities, two of the most prevalent security flaws in web applications. Armed with Try Hack Me's interactive labs, we'll embark on a hands-on journey to uncover these vulnerabilities and understand their implications for cybersecurity.
Caption:
Join us as we unravel the mysteries of broken access control and IDOR vulnerabilities, gaining a thorough understanding of their theoretical foundations and practical implications. Through Try Hack Me's engaging labs, you'll gain hands-on experience in identifying and exploiting these vulnerabilities, ultimately enhancing your cybersecurity expertise.
Video Outline:
00:00: Introduction
02:02: What is Broken access control vulnerability?
05:00: IDOR (Insecure Direct Object Reference Vulnerability)
06:17: IDOR Practical
Broken Access Control (BAC) Unveiled:
Delving into the concept of BAC and its impact on web application security
Understanding the various types of BAC vulnerabilities, such as vertical authorization bypass and horizontal authorization bypass
Identifying the root causes of BAC vulnerabilities, including improper access control mechanisms and flawed user authentication
IDOR Vulnerabilities: Unmasking the Hidden Threat:
Exploring the nature of IDOR vulnerabilities and their potential consequences
Unveiling the common patterns of IDOR vulnerabilities, including predictable object references and missing authorization checks
Discovering the techniques employed by attackers to exploit IDOR vulnerabilities
Practical Hands-on with Try Hack Me Labs:
Embarking on a practical journey through Try Hack Me's interactive BAC and IDOR labs
Utilizing industry-standard tools like Burp Suite to identify and exploit these vulnerabilities
Gaining hands-on experience in crafting and executing effective exploits
Mitigating BAC and IDOR Vulnerabilities:
Implementing effective strategies to prevent and remediate BAC vulnerabilities, such as role-based access control (RBAC) and least privilege principle
Employing techniques to mitigate IDOR vulnerabilities, including input validation and access control checks
Embracing a proactive approach to vulnerability management and continuous security assessments
🔗 Relevant Links:
tryhackme.com/room/owasptop10...
Connect with me:
📷 Instagram: / rahulkumar_2620
💼 LinkedIn: / rahul-kumar-b35794165
📟 Join me on WhatsApp: whatsapp.com/channel/0029VaDX...
🌐 Website: cws.net.in/
📡 Telegram Channel: - t.me/Channel_CWS
👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
#cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners

Наука

Опубликовано:

 

26 ноя 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 56   
@Naughtybabyactivitychannel
@Naughtybabyactivitychannel 7 месяцев назад
sir apka prayea hua kabhi bi nhi hulna...kaafi time hota ke cheez smj ni aati.but jab aap video leke aate ho tabi sab clear ho jata....practical video ke liye thanks sir
@amansaiyed5909
@amansaiyed5909 7 месяцев назад
Master in IT new Update Cyber wigs security ❤❤❤❤ Never give up sir ❤
@bakulkusumdas7745
@bakulkusumdas7745 7 месяцев назад
Awesome sir...❤️‍🔥 Always This kind of practical videos we are actually needed ✊
@MuhammadHussain-sr4mw
@MuhammadHussain-sr4mw 7 месяцев назад
Thank you so much. Very informative video.
@krishnar9932
@krishnar9932 2 месяца назад
Al the best for all your upcoming videos .
@zakirullahzahid8569
@zakirullahzahid8569 7 месяцев назад
Nice new Name and Logo, good contents makes videos on remaining vulnerabilities
@Kalam1524
@Kalam1524 7 месяцев назад
Always with you sir
@bathularajesh1320
@bathularajesh1320 6 месяцев назад
simple and best, u deserve to upload videos in udemy and other platforms, trust me i have subscribed paid version in udemy ,but dint get crisp clear videos like you. thank you for your videos,, god bless you
@TechLover6699
@TechLover6699 7 месяцев назад
All the best Sir❤❤❤, Love you from Assam
@dipenjayprasad3626
@dipenjayprasad3626 Месяц назад
Amazing explanation
@peacemind-xh2tx
@peacemind-xh2tx 7 месяцев назад
Nice logo sir... Also channel name... As usually your video is very helpful 👍
@harshsen163
@harshsen163 7 месяцев назад
Thank you so much sir
@tonyshingh4522
@tonyshingh4522 5 месяцев назад
sir continue series thanks!!
@vikramadhitya7782
@vikramadhitya7782 4 месяца назад
Bro bahut achhe 🥰🥰keep it up
@Defendyoursite
@Defendyoursite 7 месяцев назад
Sir I'm with you
@r.mgamer3565
@r.mgamer3565 5 месяцев назад
Sir best explanation
@RockyKumar-jk3bh
@RockyKumar-jk3bh 7 месяцев назад
More intrested for new videos ❤
@Suraj_Patel01
@Suraj_Patel01 7 месяцев назад
Thank you sir ❤
@_eren_7271
@_eren_7271 7 месяцев назад
need video on latest cyber attack and can u explained on CPU vuln spectre and meltdown and zenbook
@greyhat430
@greyhat430 7 месяцев назад
we love you sir
@Naughtybabyactivitychannel
@Naughtybabyactivitychannel 7 месяцев назад
very nice content sir
@ajitchy8482
@ajitchy8482 6 месяцев назад
Sir we need full course in Cyber security ❤
@krishnar9932
@krishnar9932 2 месяца назад
Can you please upload all the top 10 practical videos
@yashbarot3709
@yashbarot3709 4 месяца назад
Very well explained sir. Keep making videos on further vulnerabilities Can you please tell sir how we can navigate to corridor and neighour in try hack me ? 🔥🔥
@Root_777
@Root_777 6 месяцев назад
thank
@CyberSecurity_Researcher
@CyberSecurity_Researcher 7 месяцев назад
Good Content👍👍👍👍👍👍
@CyberSecurity_Researcher
@CyberSecurity_Researcher 7 месяцев назад
Thanku sir
@AbkibarVishnuSarkar
@AbkibarVishnuSarkar 6 месяцев назад
Good informative video sir m abhi can you please elaborate more using Linux and target machine plus Mitigation practical
@dengarfox96
@dengarfox96 7 месяцев назад
full saport brOOOOOOOOOOOOOOOOOOOOOOOOooooooooooo
@khansamsu
@khansamsu 7 месяцев назад
Currently I am new subcriber
@huzaifamahmood943
@huzaifamahmood943 7 месяцев назад
Love you sir Sir I need web hacking course ❤
@user-xe5pi5rx7l
@user-xe5pi5rx7l 7 месяцев назад
Awesome sir❣️ Sir, if i haven't permission on root user ; how to change privilege normal user to root user after i know there is a union based sql injection...plz make a video for this topics....🙏🙏
@VedantEarly-pq1mm
@VedantEarly-pq1mm 7 месяцев назад
Sir, please have a advance networking course ❤❤.
@Naughtybabyactivitychannel
@Naughtybabyactivitychannel 7 месяцев назад
u made study intersting
@sanatni652
@sanatni652 5 месяцев назад
3rd owasp top 10 practical video upload kar do sir
@Yash.Lonewolf
@Yash.Lonewolf 7 месяцев назад
cool i ike
@Mr.criminologist
@Mr.criminologist 7 месяцев назад
Mee to with you sir
@vivekraj1535
@vivekraj1535 7 месяцев назад
Walking within your shadow...!
@mrsecretlive7814
@mrsecretlive7814 7 месяцев назад
Particle video for xss
@deepak4583
@deepak4583 7 месяцев назад
❤️
@ziyaauddeenahmad5447
@ziyaauddeenahmad5447 7 месяцев назад
Rahul sir agar apse Ethical kecking seekhana chahe to kiya karna padega please telme
@rawanimate4336
@rawanimate4336 7 месяцев назад
❤❤❤❤
@Mr.criminologist
@Mr.criminologist 7 месяцев назад
Sir I am post graduate in forensic science. And also studied cyber crime . so want become forensic cyber crime investigator belong to this subject make videos please sir
@rgtechyt9267
@rgtechyt9267 7 месяцев назад
I think he already upload
@Mr.criminologist
@Mr.criminologist 7 месяцев назад
@@rgtechyt9267 k will check bro
@gopaldeshmukh195
@gopaldeshmukh195 7 месяцев назад
Tryhackme ka subscription Lena padega kya
@24by7info
@24by7info 7 месяцев назад
Sir , MSC information security course ?
@Root_777
@Root_777 6 месяцев назад
bhai reply kuch puchna tha
@Yash.Lonewolf
@Yash.Lonewolf 7 месяцев назад
sir what difference bac and idor ?
@cyberwingssecurity
@cyberwingssecurity 7 месяцев назад
Idor is a type of BCA Vulnerability
@Yash.Lonewolf
@Yash.Lonewolf 7 месяцев назад
😇@@cyberwingssecurity
@iamalone4677
@iamalone4677 7 месяцев назад
@@cyberwingssecurity you know what i'm just thinking to do start learning web pentesting and now i have just learned first vulnerability from your video thank you and please cover all vulnerability and then Red Teaming
@mub643
@mub643 7 месяцев назад
Sir please hamko sikhna hai hamko plzzzzzz
@kusumsuman125
@kusumsuman125 6 месяцев назад
Sir mere sath 9 lakh ka froud ho gaya hai. Wo point add kane ko bol rahi hai.. Kya aisa kuch hai. Ki me hack kar ke usme apne points add kar du. Or mere paise mujhe mil jaye. Please 🥺🙏
@vatansingh9532
@vatansingh9532 7 месяцев назад
Great Content bro please cover isc2 cc bro please
@zarko..
@zarko.. 7 месяцев назад
Далее
Лайфхак с колой не рабочий
00:16
Просмотров 604 тыс.
OWASP Top 10 Vulnerabilities in Hindi
17:22
Просмотров 31 тыс.
An IDOR Vulnerability on INSTAGRAM! 49500$ Rewarded!
8:01
Hacking Websites | Broken Access Control
12:42
Просмотров 9 тыс.
IDOR Attack | Demo
5:49
Просмотров 17 тыс.
Broken Access Control | Complete Guide
39:33
Просмотров 43 тыс.
Top 10 Hacking Tools In Kali Linux You Must Know.
7:31