Lab 1 — Insecure Direct Object Reference (IDOR) in OWASP crAPI - p4p2
Step-by-step walkthrough of exploiting an IDOR vulnerability in OWASP crAPI, complete with Burp Suite traffic, Docker tips, and Mermaid diagrams.
Step-by-step walkthrough of exploiting an IDOR vulnerability in OWASP crAPI, complete with Burp Suite traffic, Docker tips, and Mermaid diagrams.
🧪 Introduction Modern web applications rely heavily on APIs, and with that comes the need to rigorously test them for vulnerabilities. The OWASP crAPI (Completely Ridiculous API) is a deliberately...
Summary: In this walkthrough, we explore the “Simple CTF” room on TryHackMe — a beginner-friendly challenge designed to sharpen your fundamental cybersecurity skills. You’ll learn essential enumera...
Summary: This walkthrough to test your mastery of the skills you have acquired in the Network Security module. All the questions in this challenge can be solved using only nmap, telnet, and hydra. ...
Summary: This walkthrough covers the Basic Pentesting room on TryHackMe, a beginner-friendly Capture The Flag (CTF) challenge designed to introduce essential skills in penetration testing. The room...