Unprotected admin functionality with unpredictable URL

preview_player
Показать описание
• In this Video, WE will learn what is #broken #access #control ? how to exploit broken access control vulnerability? we will broken access control attack example? We will solve #portswigger all related #labs to understand this #vulnerability clearly and build #hacking #methedology that you can depend on in your journey in #cyber_security as a professional #pentester or #ethical #hacker
#شرح#ثغره broken access control وكيف يتم استغلال في #اختراق المواقع#حل لابات portswigger
لانها تعتبر من اخطر ثغرات المواقع التي تسمح للمخترق بتغيير صلاحياته

⭐️ محتوا الشرح ⭐️

1- what is access control
2- Unprotected admin functionality
3- Unprotected admin functionality with unpredictable URL
4- User role Broken access controlled by request parameter
5- User role Broken access control be modified in user profile
6- URL-based Broken access control can be circumvented
7- Method-based Broken access control can be circumvented
8- User ID Broken access control by request parameter
9- User ID Broken access control by request parameter, with unpredictable user IDs
10- User ID Broken access control by request parameter with data leakage in redirect
11- User ID Broken access control by request parameter with password disclosure
12- Insecure direct object references
13- Multi-step process with no access control on one step

📄 Resources 📄

⭐️Social⭐️

عشان يوصلك كل جديد انضم معانا للمجموعه :

⭐️ Tags ⭐️
-Broken Access Control
-شرح Broken access Contorl
-ثغره Broken Access Control
- Cyber Security Lab 2021
- Web Application Pentest
- اختراق المواقع الالكترونيه
-ثغرات المواقع
Рекомендации по теме