ViewTube

ViewTube
Sign inSign upSubscriptions
Filters

Upload date

Type

Duration

Sort by

Features

Reset

2,524 results

PLei
TryHackMe | IDOR | Walkthrough

Learn how to find and exploit IDOR vulnerabilities in a web application giving you access to data that you shouldn't have.

8:04
TryHackMe | IDOR | Walkthrough

225 views

2 years ago

Gnar Coding
El hacking está SOBREVALORADO. Aquí está la prueba.

AVISO LEGAL: Todo el contenido de este video tiene fines educativos y de entretenimiento únicamente. 🔗Discord: https ...

17:12
El hacking está SOBREVALORADO. Aquí está la prueba.

363 views

2 months ago

Gnar Coding
Mira esto antes de tu primera recompensa por errores

Usa este repositorio para encontrar los programas de recompensas por errores más lucrativos en h1. 🔗Discord: https://discord ...

15:20
Mira esto antes de tu primera recompensa por errores

228 views

1 month ago

Zia Rashid
Multiple IDOR Vulnerabilities on Wisetail Learning Ecosystem (LE) [CVE-2018-16970, CVE-2018-16971]

Description: Wisetail Learning Ecosystem (LE) version 4.11.6 and before are affected with multiple IDOR vulnerabilies that allow ...

1:16
Multiple IDOR Vulnerabilities on Wisetail Learning Ecosystem (LE) [CVE-2018-16970, CVE-2018-16971]

194 views

7 years ago

Peter Schneider
Security: IDOR or something else?

IDOR or something else? I hope you found a solution that worked for you :) The Content (except music & images) is licensed ...

2:33
Security: IDOR or something else?

7 views

2 years ago

Sophia Wagner
Security: IDOR or something else?

IDOR or something else? Hey guys! Hopefully you found a solution that helped you! The Content is licensed under ...

2:28
Security: IDOR or something else?

3 views

1 year ago

DarkCat
CVE-2018-9995. IDOR vulnerability DVR/XVR/NVR

TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, ...

4:51
CVE-2018-9995. IDOR vulnerability DVR/XVR/NVR

84 views

9 months ago

NorthSec
NorthSec 2025 - Efficient Web Hacking with Caido

The world of Web Hacking is evolving, and with it, our tooling must evolve as well. Caido, the new guy on the HTTP Proxy block, ...

2:06:00
NorthSec 2025 - Efficient Web Hacking with Caido

1,145 views

Streamed 8 months ago

Luke Briner
OWASP Top 10 - A4 Insecure direct object references explained

Direct object references exist on almost all web applications as a way to tell the server what object you are accessing. If you do not ...

19:32
OWASP Top 10 - A4 Insecure direct object references explained

13,229 views

9 years ago

BSidesSLC
BSidesSLC 2020 - Adam Fisher - BOLA, IDOR, MA, BFLA. Welcome to the OWASP API Top 10!

Title: BOLA, IDOR, MA, BFLA. Welcome to the OWASP API Top 10! Presenter: Adam Fisher.

29:43
BSidesSLC 2020 - Adam Fisher - BOLA, IDOR, MA, BFLA. Welcome to the OWASP API Top 10!

349 views

5 years ago

OWASP London
I Will IDOR Myself In - Vangelis Stykas

How could attackers gain control of hundreds of million devices? In this talk Vangelis explains how attackers can exploit a series ...

32:59
I Will IDOR Myself In - Vangelis Stykas

233 views

2 years ago

OWASP Foundation
Maturing Your Application Security Program with ASVS-Driven Development - Aram Hovsepyan

Application security requires a systematic and holistic approach. However, organizations typically struggle in creating an effective ...

45:01
Maturing Your Application Security Program with ASVS-Driven Development - Aram Hovsepyan

574 views

10 months ago

NorthSec
NorthSec 2025 - Jessa Riley Gegax - Salesforce Snafus

This talk explores how to leverage the nooks and crannies of Salesforce to find and abuse misconfigurations that chain together ...

18:45
NorthSec 2025 - Jessa Riley Gegax - Salesforce Snafus

33 views

3 months ago

MajinSec
Tryhackme - IDOR - بالعربي

تنويه هام ! ⚠️ انا غير مسؤول عن اي استخدام غير شرعي او غير اخلاقي لكل الطرق المستخدمة في جميع الفيديوهات ⛔ تم انشاء هذة ...

34:46
Tryhackme - IDOR - بالعربي

789 views

1 year ago

OWASP Foundation
AppSecEU 16 - Arne Swinnen - The Tales of a Bug Bounty Hunter -  10 Interesting Vulnerabilities

From AppSecEU 2016 in Rome https://2016.appsec.eu/ - Managed by the official OWASP Media Project ...

50:18
AppSecEU 16 - Arne Swinnen - The Tales of a Bug Bounty Hunter - 10 Interesting Vulnerabilities

2,085 views

9 years ago

OWASP Foundation
How to Break API's   Inon Shkedy

Managed by the OWASP® Foundation https://owasp.org/

35:25
How to Break API's Inon Shkedy

884 views

4 years ago

DEFCONConference
DEF CON 33 - Pago opcional: Transmisión gratuita con nueva técnica y RRE - Farzan Karim

Las aplicaciones web modernas no solo exponen API, sino también rutas de ataque. Los exploits de solicitudes recursivas (RRE ...

20:18
DEF CON 33 - Pago opcional: Transmisión gratuita con nueva técnica y RRE - Farzan Karim

933 views

3 months ago

BSides Toronto
01 - How We Hacked YC Spring 2025 Batch’s AI Agents

Rene Brandel presents how they hacked 7 of 16 publicly accessible RCx25 AI agents, that enabled them to leak user data, ...

28:35
01 - How We Hacked YC Spring 2025 Batch’s AI Agents

141 views

3 months ago

Andrew Sanford
OWASP A4 - Insecure Direct Object References

This is video 4/10 covering OWASP's Top 10 Most Critical Web Application Security Risks. For more information on cybersecurity, ...

2:40
OWASP A4 - Insecure Direct Object References

45 views

8 years ago

Technix
1. Access Control - Insecure direct object references (IDOR) | Web Security Academy

Bismillah, hello friends, this time I will share a short tutorial on Searchsploit || How to install in Kali Linux, hopefully it will be useful.

5:19
1. Access Control - Insecure direct object references (IDOR) | Web Security Academy

14 views

3 years ago