GManOfficial / IDOR-IN

The IDOR IN works by systematically scanning a target web application and examining various endpoints, parameters, and data access points to identify potential IDOR vulnerabilities. It leverages techniques such as parameter fuzzing, payload injection, and response analysis to detect signs of insecure direct object references.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

GManOfficial/IDOR-IN Issues

No issues in this repository yet.