GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

idor

Website
Wikipedia
https://static.github-zh.com/github_avatars/reddelexc?size=40
reddelexc / hackerone-reports

#安全#Top disclosed reports from HackerOne

writeupshackeroneBug Bountyreportsxssxxesql-injectioncsrfidorrcessrf安全
Python 4.6 k
22 天前
https://static.github-zh.com/github_avatars/akto-api-security?size=40
akto-api-security / akto

Proactive, Open source API security → API discovery, API Security Posture, Testing in CI/CD, Test Library with 1000+ Tests, Add custom tests, Sensitive data exposure

api-securityapi-discoveryapi-security-testingapi-testingAuthenticationAuthorizationdevsecopsidorowasp-top-10安全security-testingsensitive-data-exposurethreat-detectionHacktoberfesthacktoberfest2023devsecops-pipeline
Java 1.32 k
4 天前
https://static.github-zh.com/github_avatars/WuliRuler?size=40
WuliRuler / AutorizePro

#大语言模型#🧿 AutorizePro是一款强大越权检测 Burp 插件,通过增加 AI 辅助分析 && 进一步优化检测逻辑,大幅降低误报率,提升越权漏洞检出效率。 [ AutorizePro is a authorization enforcement detection extension for burp suite. By adding Ai-assisted analysis, it si...

Authorizationbroken-access-controlburp-extensionsburpsuite安全bounty-huntersBug Bountypentest-toolpentestingvulnerability-detection人工智能大语言模型idor
Python 313
20 小时前
https://static.github-zh.com/github_avatars/errorfiathck?size=40
errorfiathck / IDOR-Forge

#安全#IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.

Cybersecurityhunteridorowasp-top-10Python工具vulnerabilitysql-injectionXMLxssbase64JSON
Python 138
1 个月前
https://static.github-zh.com/github_avatars/InfoSecWarrior?size=40
InfoSecWarrior / Offensive-Pentesting-Web

#安全#A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed as a quick reference cheat sheet for your pentesting and bug b...

code-injectionidorreconnaissancesession-managementsql-injectionweb-securityxss
65
4 个月前
https://static.github-zh.com/github_avatars/n4itr0-07?size=40
n4itr0-07 / SecToolkit

Welcome SecToolkit repository! This is a comprehensive collection of cybersecurity and bug bounty hunting topics. Here, you'll find a variety of resources, notes, and practical projects aimed at enhan...

Bug Bountybugbounty-writeupsCryptographyenumerationFuzzing/Fuzz testingidornetcatnmapowasp-top-10penetration-testingPythonreconnaissancesqlinjectionxss-vulnerability
41
13 天前
https://static.github-zh.com/github_avatars/p1ngul1n0?size=40
p1ngul1n0 / idor_explorer

A python script to IDOR exploration

idorWebpentestingpentestowaspAPI
Python 41
5 年前
https://static.github-zh.com/github_avatars/AyemunHossain?size=40
AyemunHossain / IDORD

✅ Experience the power of an automated Insecure Direct Object Reference (IDOR) vulnerability detection tool. Safeguard your applications with cutting-edge technology that identifies potential security...

Cybersecurityidorpython-scriptTest automation安全Python
Python 35
3 个月前
https://static.github-zh.com/github_avatars/holmes-py?size=40
holmes-py / reports-summary

#安全#A sensible no bullshit repo of summaries of reports on hackerone, bugcrowd and alike, that makes straight up sense and make it easy to repeat and automate. This is supposed to serve as my personal ref...

Bug Bountybugbounty-writeupsbugbountytipsCybersecurityhackeroneHackingcsrfdosHacktoberfestidorrcereports安全sql-injectionssrfwriteupsxssxxe
6
2 年前
https://static.github-zh.com/github_avatars/Sec0gh?size=40
Sec0gh / Portswigger-Labs

#安全#Writeups for portswigger labs.

file-uploadsql-injectionAuthenticationinformation-disclosureaccess-controlidor
5
4 个月前
https://static.github-zh.com/github_avatars/0x1nf3cted?size=40
0x1nf3cted / uuidv1-exploit-kit

uuidv1 exploit kit

Exploitidor
Python 3
9 个月前
https://static.github-zh.com/github_avatars/NeonWhiteRabbit?size=40
NeonWhiteRabbit / cidor

CIDOR, aka Canvas IDOR, is a fuzzer/downloader/cleaner using common structures used by colleges for document retrieval. Watch the POC video for CIDOR finding previous Stanford University Mid-term Test...

collegeidorfuzzerFuzzing/Fuzz testing下载器cleaner
Shell 3
3 年前
https://static.github-zh.com/github_avatars/htmlhack?size=40
htmlhack / hack-yourself-first-solutions

solutions of hack-yourself-first

csrfinformation-disclosureidorprivilege-escalationclickjacking
2
1 年前
https://static.github-zh.com/github_avatars/mrnazu?size=40
mrnazu / TryHackMe-CTF-s

Capture the Flag (CTF) is a cybersecurity competition that is used as a test of security skills.

Bug BountyburpsuitecsrfidorrceReconnaissancesqlinjectionwebhackingxss-vulnerabilityctf-writeupstryhackme
Perl 2
3 年前
https://static.github-zh.com/github_avatars/riyyoo?size=40
riyyoo / TryHackMe-Neighbour-Walkthrough

An easy ctf - Authentication Bypassing using IDOR vulnerability

ctfctf-writeupscyber-securityidortryhackmevulnerabilities
2
3 年前
https://static.github-zh.com/github_avatars/andknownmaly?size=40
andknownmaly / student-picts

get all picture of students in amikom.ac.id

下载器idorImage
Python 2
6 个月前
https://static.github-zh.com/github_avatars/rdzsp?size=40
rdzsp / idor-labs

Broken Access Control Labs (IDOR)

idor
PHP 1
9 个月前
https://static.github-zh.com/github_avatars/sammakumbe?size=40
sammakumbe / burp-idor

A powerful Python tool for identifying Insecure Direct Object Reference (IDOR) vulnerabilities in Burp Suite traffic exports.

人工智能Bug Bountyburpburp-suiteHackingheuristicshugging-facehuggingfaceidorPythonqa安全TestingYAML
Python 1
5 天前
https://static.github-zh.com/github_avatars/DeveloperAvik?size=40
DeveloperAvik / Hacking-payloads

The **Hacking-Payloads** repository on GitHub offers a collection of payloads and scripts for ethical hacking, penetration testing, and cybersecurity research. It provides a diverse set of tools for s...

idorrceSQLxss
1
3 个月前
https://static.github-zh.com/github_avatars/geeknik?size=40
geeknik / burp-idor

A powerful Python tool for identifying Insecure Direct Object Reference (IDOR) vulnerabilities in Burp Suite traffic exports.

人工智能Bug Bountyburpburp-suite命令行界面Hackingheuristicshugging-facehuggingfaceidorCybersecurityPythonqa安全TestingYAML
Python 1
3 个月前
loading...