Talk type: Master class

IDOR (BOLA) vulnerability search

  • Talk in Russian
Presentation pdf

You usually start with pentest by trying passwords from some service (brute force) and searching for XSS by adding <img src=x onerror=alert('XSS');> to the fields.

But the best place to start is with IDOR (BOLA). This vulnerability is very simple and is often found in different services. We will learn how to do it in this tutorial.

  • #idor
  • #owasp_top_10
  • #pentest
  • #security

Speakers

Invited experts

Schedule