Skip to content
#

insecure-direct-object-references

Here are 2 public repositories matching this topic...

✅ Experience the power of an automated Insecure Direct Object Reference (IDOR) vulnerability detection tool. Safeguard your applications with cutting-edge technology that identifies potential security weaknesses in an efficient and streamlined manner.

  • Updated Nov 20, 2023
  • Python

Improve this page

Add a description, image, and links to the insecure-direct-object-references topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the insecure-direct-object-references topic, visit your repo's landing page and select "manage topics."

Learn more