Тёмный

Insecure Direct Object Reference (IDOR) Explained 

PwnFunction
Подписаться 202 тыс.
Просмотров 104 тыс.
50% 1

#WebSecurity #IDOR
A video on how Insecure Direct Object References can affect a web application.
SPONSORED BY INTIGRITI - intigriti.com
🎵 Track: Warriyo - Mortals (feat. Laura Brehm)
NCS link: • Warriyo - Mortals (fea...

Опубликовано:

 

30 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 125   
@STOKfredrik
@STOKfredrik 5 лет назад
sweeeeeet!!! huge fan! love the color scheme and pace!
@PwnFunction
@PwnFunction 5 лет назад
Thank you!
@Test-ed8cm
@Test-ed8cm 4 года назад
oh hey its STOK
@l2xsniper1
@l2xsniper1 3 года назад
@@PwnFunction that would be pretty cool if Linux had that color scheme and font for its command line
@psychoSherlock
@psychoSherlock 3 года назад
Stök 😱😱😱😱
@gldn_l-ml7pr
@gldn_l-ml7pr 3 года назад
Uff STÖK
@harshjaiswal1245
@harshjaiswal1245 5 лет назад
LiveOverFlow haxed! xD Nice video as always!
@PwnFunction
@PwnFunction 5 лет назад
XD
@niprjct
@niprjct 5 лет назад
I sure hope you do not stop with these tutorials, well done. please keep up with the great content and easy to understand lessons.
@andreslauga
@andreslauga 4 года назад
I am a huge fan of the way that you end your videos... That outro is so inspiring!!
@StefanRows
@StefanRows 4 года назад
Really nice breakdown of IDOR's! Subbed!
@nahmedfaisal
@nahmedfaisal 5 лет назад
Another great video.. few more 101 videos, and this channel will be the go to channel for learning bug bounty or web security. keep up the good work!
@Sriramofficial
@Sriramofficial 5 лет назад
I'm so happy that I don't have to explain things to people in a complex way by sending random links to people! :D I'm gonna share it across!
@anakinskywalkerrr
@anakinskywalkerrr 5 лет назад
Oh God, I'm so glad I found your channel, you explaining it and so easy to understand.. I'll sub for that
@logmantarig
@logmantarig 3 года назад
Broo, The way you explain is just super smooth and very understandable Thank you so much
@MrDevo
@MrDevo 4 года назад
Many thanks for the explanation. Very well done! Please don't stop making videos.
@vollhard
@vollhard Год назад
Love your intro and outro :D and ur content as well
@NoBakwas
@NoBakwas 2 года назад
Underrated channel ! Subbed ❤️
@arwildo
@arwildo 5 лет назад
Nice tutorial, I love your UI taste
@VlogDeIT
@VlogDeIT 5 лет назад
Another awesome video. Thanks.
@ricardoprieto1849
@ricardoprieto1849 4 года назад
Wouuuuuu NICE DISCOVERY! great great job! thanks
@Raj_darker
@Raj_darker 4 года назад
Awesome !! Video Keep posting other Web vulnerabilities video also !!! Thanks !
@shivamgoyal9844
@shivamgoyal9844 5 лет назад
Awesome video again. I have to say this is gonna be best youtube channel for learning web security. Please make a video on XXE too. 😀
@PwnFunction
@PwnFunction 5 лет назад
I soo wanna get into more better vulns, but I gotta go from the basics for this series. I promise the next video is gonna be on XXE :)
@VivekYadav-ds8oz
@VivekYadav-ds8oz 3 года назад
@@PwnFunction eyy 2 years late but you actually delivered. Nice!
@Omar-wm9kz
@Omar-wm9kz 3 года назад
What a way of teaching .great
@supersaiyan0x016
@supersaiyan0x016 5 лет назад
Love you brother 😍 Waiting for more ❤ keep up the good work 🙏
@narendrajayram1317
@narendrajayram1317 5 лет назад
Your videos are super cool for learning web app security. I don't have any hesitation to recommend this channel. Please try to make more videos covering at least OWASP TOP 10
@AntiHeadshot
@AntiHeadshot 3 года назад
I never heard of this, but it never came to my mind, not checking the privileges of the requesting identity, before returning or doing anything. But seeing how many developers are working im glad videos like this exist.
@thecuriousone9504
@thecuriousone9504 3 года назад
thank you dude, this helped me so much.
@yujianou4476
@yujianou4476 3 года назад
Just wanna say your videos are amazing :)
@0x414243
@0x414243 5 лет назад
Awesome video. Thank you so much
@ujjavalsinghvlog7545
@ujjavalsinghvlog7545 5 лет назад
Waiting for more Such Awesome videos
@kratigupta419
@kratigupta419 4 года назад
This is really awesome..... You really explained everything in such an easy way...... You should definitely continue uploading more videos on web security... Surely your channel will gain more likes and subscribers... 👍👍
@andreslauga
@andreslauga 4 года назад
Awesome video!! Thanks!
@ArkanoidGaming
@ArkanoidGaming 4 года назад
awesome voice , awesome explanation , awesome colors , overall fantastic video
@sakyb7
@sakyb7 5 лет назад
Nice one.. keep going. . ;) Waiting for your video on FUZZING ❤️
@shivamsrivastava9810
@shivamsrivastava9810 3 года назад
very well explaind.. thanks aton 👏♥️
@mid-julyenglish1782
@mid-julyenglish1782 4 года назад
You should continue maaaaaaaaaaan continue doing stuff like this...
@dedsec0173
@dedsec0173 4 года назад
Awesome videos, it's easy to learn, thanks for sharing :D
@crispy_rw
@crispy_rw 5 лет назад
LOVE YOUR VIDS
@PVZHARCORECITY
@PVZHARCORECITY 2 года назад
Loved the reference to LiveOverflow!
@rusirumunasinghe7354
@rusirumunasinghe7354 4 года назад
Awesome stuff!
@aashita6850
@aashita6850 2 года назад
You explain so well!!!!
@ehrajatrathi
@ehrajatrathi 4 года назад
I understand idor now, thanks 😀
@Sparkette
@Sparkette 3 года назад
I once ran into a website that simply had endpoints for fetching and arbitrarily modifying any user's data, and handled all the security logic in the browser. Including comparing the entered password with the user's actual password. In cleartext, of course. Oh, and that "modify user data" endpoint? It was more like an "upload file to users directory" endpoint. Which was vulnerable to directory traversal. And since you could specify any file extension...well, let's just say they had rather Pitiful Hack Protection.
@123pencilboy
@123pencilboy Год назад
Can you get a lawsuit for hacking?
@nvk0x
@nvk0x 4 года назад
great video ... love u brother
@cancerousgaming7301
@cancerousgaming7301 4 года назад
Nice explanation. Real talk😊
@Rashedulcss
@Rashedulcss 3 года назад
Awesome...!
@karthibalaji3817
@karthibalaji3817 4 года назад
Splendid!.
@rogervanbommel1086
@rogervanbommel1086 3 года назад
About that ending, few ideas, maybe the delete post after the check is a non-private internal webpage you can access directly, maybe the server to use is in the request and you can send a server you control, maybe there is a sql injection, or stored xss
@muzammilkayani777
@muzammilkayani777 5 лет назад
Great Material
@Samifry
@Samifry 5 лет назад
i love your content
@omarsec3178
@omarsec3178 4 года назад
That's great!
@berliangigihprakoso6948
@berliangigihprakoso6948 4 года назад
Awesome make video like this again please
@CyberQuickYT
@CyberQuickYT 3 года назад
Fun fact: google images suffer from IDOR too (or at least did a year or two back)
@abhishekmorla1
@abhishekmorla1 2 года назад
Awesome
@agrawalharshika6538
@agrawalharshika6538 Месяц назад
you're too good in explaining although i request you to make videos on all the owasp top 10
@tekken-pakistan2718
@tekken-pakistan2718 5 лет назад
Awesome!
@Omar-wm9kz
@Omar-wm9kz 3 года назад
Amazing..
@kirayamato6128
@kirayamato6128 2 года назад
That's why always use post or raw body json as params to get or post the data.
@jeremiageraldi2123
@jeremiageraldi2123 5 лет назад
Cool !
@viplovebansal3085
@viplovebansal3085 4 года назад
Pretty cool.
@ashly199
@ashly199 5 лет назад
I love you!! Keep up the good work.. can I take your knowledge?😂
@PwnFunction
@PwnFunction 4 года назад
Sure, here you go "G😂😂gle".
@brian_mckenzie8317
@brian_mckenzie8317 4 года назад
Yes I have a question .... I play alot of chess .. and I thank god for chess softwares and chess engines that allow me to practice over and over things I have learnt ... until I get more confident ... and then I like how I can increase the levels as well ... Here's my question .... I have read things and watched your video on IDOR vulnerability ... but I want to practice it ... I want to try it out myself ... and then after I have mastered an easy level I want to be able to increase to harder ones ... are there any softwares or websites I can buy that has like 100's of IDOR vulnerabilities that I can use software to exploit and practice all night?? Thanks.
@tommysuriel
@tommysuriel 4 года назад
It's really hard to find this vulnerability now, almost every website out there use a token or some hidden id to check against
@arki4433
@arki4433 2 года назад
Luckly
@tommysuriel
@tommysuriel 2 года назад
@@arki4433 indeed
@playboicartihey
@playboicartihey 3 года назад
great
@birb9254
@birb9254 5 лет назад
Quality Video as always... it would be nice it upload owasp top10 vuln :)...
@PwnFunction
@PwnFunction 5 лет назад
I'll be including them in the `Web Security 101` series.
@chsovi7164
@chsovi7164 2 года назад
Can you explain the adding a quote thing?
@faysalahmed7251
@faysalahmed7251 5 лет назад
U r boss, bro!
@DEADCODE_
@DEADCODE_ Год назад
I love you man 🤗
@hellmick4066
@hellmick4066 2 года назад
"Most of you might add a single of double quote at the end, because it's just an OCD thing at this point" I've never heard anything more relatable
@anatoliisukhomlin9956
@anatoliisukhomlin9956 3 года назад
What's the application are you using for draw your slides?
@sowhatsupeirik
@sowhatsupeirik 4 года назад
you are fantastic
@CupoChinoMusic
@CupoChinoMusic Год назад
Managed to find an IDOR in a government webapp. Had to send this to them to explain what went wrong 😂😂😂
@TNTpeoplenetwork
@TNTpeoplenetwork 5 лет назад
Waiting for mores
@kostadingramatikov9692
@kostadingramatikov9692 3 года назад
i have accidentally found one of these in a ecommerce prodocts info site. There was this paid version of the site that will tell you the bset products and you could see for free the common products. But you could change the id in the url and it would not verify your account so you could see other products you are not suposed to the problem was the randomes of the id parameter.
@kirayamato6128
@kirayamato6128 2 года назад
Always implement permission when making an app inorder to restrict some to access other records
@ashutoshpanda4336
@ashutoshpanda4336 5 лет назад
So much better explanation but which music did you use at the end /????
@PwnFunction
@PwnFunction 5 лет назад
ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-yJg-Y5byMMw.html
@basedboi8852
@basedboi8852 5 лет назад
Our local math competition site had this error. It was running nearly the same (PHP!) code since 2003. (It did NOT use POST requests. IT USED A GET REQUEST!!!)
@functionaries
@functionaries 5 лет назад
And how does POST change anything? Lol.
@Anonymouspock
@Anonymouspock 5 лет назад
Wow. LiveOverflow 2.0 :O
@int16_t
@int16_t 3 года назад
They can never access it if I wrote my own server and I didn't implemented it.
@user-xv9qb6xs4k
@user-xv9qb6xs4k 2 года назад
lol what is AAA anymore if someone codes the gateway like for gigo
@c09yc47
@c09yc47 3 года назад
💓
@yogwaves9935
@yogwaves9935 4 года назад
Im a big dumb but I fucking understood ! Bravo well done 😂😂
@Jack-zr4kc
@Jack-zr4kc 3 года назад
Ah the php and flask different http?post_id=9&post_id=10
@prashantkumar2963
@prashantkumar2963 4 года назад
make more videos please.......
@dipanshujha7293
@dipanshujha7293 5 лет назад
Great explaining the content...keep it up buddy. Why u won't come up with 2 videos a week, would be great 🙌
@PwnFunction
@PwnFunction 5 лет назад
Well making these videos take a lot of time anywhere from 2-3 days only for editing audio and the video. The research for the topic also takes more time because I have to read a bunch of blogs, watch hour long talks, play related ctf challenges or find some real world vuln to showcase in the video and read a bunch of writeups which might take anywhere from 3-4 days and on top of that I've got a day job. So putting out 2 vids a week is very hard unless.
@djt7920
@djt7920 2 года назад
Most of these vulnerabilities worked back in the early stages of MySpace.
@eduardoandrescastilloperer4810
@eduardoandrescastilloperer4810 6 месяцев назад
I discovered this vulnerability once on a school website without knowing the formal name. My PDF document with my data was 501.pdf and out of instinct I wondered if there was a 500.pdf and 499.pdf
@uto-moo
@uto-moo 4 года назад
would someone tell me how to make a video like this?:)
@blomproductions
@blomproductions 3 года назад
1337 Elite By Björn Gustavsson
@Fritttsky
@Fritttsky 4 года назад
Lifeoverflow has literally 1337 as userid?? havent seen use of leet in a long time ;D
@adekrisna610
@adekrisna610 5 лет назад
Next improper acces control pleasee
@ari_archer
@ari_archer 3 года назад
introducing the new apple technology... iDOOR
@official-obama
@official-obama 2 года назад
iDoor: next generation smart lock technology, connects to your phone, fast validation
@a.yashwanth
@a.yashwanth 4 года назад
You explain more clearly than live overflow. Not that he doesn't explain well.
@smiley___face
@smiley___face 2 года назад
When you're insecure but also direct at the same time 😳😐
@kabeerjaffri4015
@kabeerjaffri4015 3 года назад
😍😘😗😙😚
@DEADCODE_
@DEADCODE_ Год назад
Your sounds looks like jack rhysider
@aadarshanand8812
@aadarshanand8812 3 года назад
Why is LiveOverflow always the victim.........seems intentional.
@corrywhatever3516
@corrywhatever3516 3 года назад
LEET!
@syahrulakbarr
@syahrulakbarr 5 лет назад
please make video about binary exploitation 😂
@ukuluhamaa5908
@ukuluhamaa5908 5 лет назад
Pop filter? Those "p" sounds are kinda loud and distracting
@PwnFunction
@PwnFunction 5 лет назад
I forgot to use it while I record lol
@ukuluhamaa5908
@ukuluhamaa5908 5 лет назад
@@PwnFunction oh lmao
@johnniefujita
@johnniefujita 3 года назад
we read "joetee" not "j" "w" "t" 😊👊🏻
@LoganLatios
@LoganLatios 3 года назад
everyone does this in roblox
@crazyfun782
@crazyfun782 5 лет назад
1337😍😍😍❤❤❤
@PhysicsLK
@PhysicsLK 3 года назад
aaaw
Далее
Insecure Deserialization Attack Explained
8:52
Просмотров 108 тыс.
HTTP Parameter Pollution Explained
11:08
Просмотров 251 тыс.
Воскресный утренний стрим!
1:00:16
How I made 1k in a day with IDORs! (10 Tips!)
23:09
Просмотров 50 тыс.
Dangerous Code Hidden in Plain Sight for 12 years
18:00
XML External Entities (XXE) Explained
20:11
Просмотров 153 тыс.
Server-Side Template Injections Explained
9:54
Просмотров 88 тыс.
This Website has No Code, or Does it?
10:08
Просмотров 1,1 млн
What are Executables? | bin 0x00
8:35
Просмотров 185 тыс.
How some functions can be Dangerous | bin 0x01
15:20
Просмотров 140 тыс.
How To Predict Random Numbers Generated By A Computer
13:54