Skip to content
#

idor-vulnerability

Here are 2 public repositories matching this topic...

✅ Experience the power of an automated Insecure Direct Object Reference (IDOR) vulnerability detection tool. Safeguard your applications with cutting-edge technology that identifies potential security weaknesses in an efficient and streamlined manner.

  • Updated Nov 20, 2023
  • Python

The "Web Security Scripts" repository is a curated collection of Python scripts meticulously crafted by Tejas Barguje Patil to fortify website security. From scanning for critical vulnerabilities such as SQL injection and XSS to investigating subdomains for potential risks, these tools provide a comprehensive toolkit for web developers and security

  • Updated May 21, 2024
  • Python

Improve this page

Add a description, image, and links to the idor-vulnerability topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the idor-vulnerability topic, visit your repo's landing page and select "manage topics."

Learn more