2
Most read
7
Most read
9
Most read
Insecure Direct
Object Reference
What, Why, and How?
Presented by,
Abhinav Mishra
Founder, ENCIPHERS
www.enciphers.com
First thing’s first. Why IDOR?
Why talk about a vulnerability like IDOR when there are more
intense attacks like SQL Injection and Remote Code Execution?
● Exploitation is cool
● Very common in Rest API
● Scanners are useless in discovering them
● High impact
● Great bounty
Also...
Can’t see IDOR in OWASP TOP 10 2017?
What is IDOR?
Consider a URL for deleting the profile pic of a certain user:
https://samplesite.com/deleteProfilePic?id=127
If the application is vulnerable to IDOR:
https://samplesite.com/deleteProfilePic?id=128
Will delete the Profile Pic of Another User having the id of “128”
So what is an Object?
● Any user data/information like, pictures, profile, account, files
etc
● Social Network:
○ Posts, users (blocked?), videos, pics, friends etc
● Ecommerce:
○ Credit card, private info, cart
● Other:
○ Messages, private posts, friends, files, documents etc
Another bad example...
Let’s suppose this is the URL which you get when you want to see your
purchases from your favorite e-commerce site:
https://ecommercesite.com/purchase.html?uid=25673
What if the application is vulnerable to IDOR:
https://ecommercesite.com/purchase.html?uid=25675
Will show the purchases for some other User whose user id is “25675”
So, how to find these?
● Capture all the traffic in a proxy
● Find all the requests (GET or POST) which has any object
identifier like id, pid, uid etc
● Create another account and get the identifiers from both
accounts.
● Use one of the account’s sessions/auth header and replay each
request with the object identifier from another account.
● Can you access/edit any of the object from another account?
● Report bug, get paid (if not duplicate)
When it’s not actually critical?
When the identifiers are like 2896519846826592fgweut924293
You can’t actually guess the other identifiers, then how would you
access them?
So? Is it no more a vulnerability?
Actually it still can be..
Try to find a way to get other’s identifier values?
Example: /api/v2/users/
Or /api/v2/files/
These may not give details of the files, but may give the file identifiers
and name etc.
Resources?
Bugcrowd Blog: Link
Owasp Link
How to test (Burp Suite): Link
Need help? Find me @0ctac0der

More Related Content

PDF
Burp suite
PPTX
Web application security
PDF
PHDays 2018 Threat Hunting Hands-On Lab
PDF
Api security-testing
PDF
IDOR Know-How.pdf
PPTX
Introduction to Malware Analysis
PDF
Web application security & Testing
PPTX
Pentesting ReST API
Burp suite
Web application security
PHDays 2018 Threat Hunting Hands-On Lab
Api security-testing
IDOR Know-How.pdf
Introduction to Malware Analysis
Web application security & Testing
Pentesting ReST API

What's hot (20)

PDF
Web Application Penetration Testing
PPT
Top 10 Web Security Vulnerabilities (OWASP Top 10)
PDF
OWASP API Security Top 10 - API World
PDF
Bug bounty null_owasp_2k17
PPT
Application Security
PPT
Secure code practices
PDF
Penetration testing web application web application (in) security
PDF
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
PDF
SSRF workshop
PDF
OWASP Top 10 Web Application Vulnerabilities
PPTX
OWASP Top 10 2021 What's New
PDF
Secure Coding principles by example: Build Security In from the start - Carlo...
PPTX
Bsides 2019 - Intelligent Threat Hunting
PDF
Secure coding presentation Oct 3 2020
PDF
Broken access controls
PDF
Owasp top 10
PDF
Carlos García - Pentesting Active Directory [rooted2018]
PDF
Threat Modeling Using STRIDE
PPT
Introduction To OWASP
PDF
Privilege escalation from 1 to 0 Workshop
Web Application Penetration Testing
Top 10 Web Security Vulnerabilities (OWASP Top 10)
OWASP API Security Top 10 - API World
Bug bounty null_owasp_2k17
Application Security
Secure code practices
Penetration testing web application web application (in) security
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
SSRF workshop
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 2021 What's New
Secure Coding principles by example: Build Security In from the start - Carlo...
Bsides 2019 - Intelligent Threat Hunting
Secure coding presentation Oct 3 2020
Broken access controls
Owasp top 10
Carlos García - Pentesting Active Directory [rooted2018]
Threat Modeling Using STRIDE
Introduction To OWASP
Privilege escalation from 1 to 0 Workshop
Ad

Similar to Insecure direct object reference (null delhi meet) (20)

PDF
IDOR.pdf
PDF
IDOR.pdf
PDF
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
PPTX
2022 APIsecure_Go Hack Yourself: API Hacking for Beginners
PDF
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
PPTX
2022 APIsecure_Method for exploiting IDOR on nodejs+mongodb based backend
PPTX
OAuth
PDF
Owasp.meet up.2017.ppt
PDF
API Testing and Hacking.pdf
PDF
API Testing and Hacking (1).pdf
PDF
API Testing and Hacking.pdf
PDF
CIS14: Best Practices You Must Apply to Secure Your APIs
PDF
APIsecure 2023 - Your Technical Debt is My Bug Bounty, Dr. Katie Paxton-Fear
PDF
Astra-Security-Sample-VAPT-Report leadind auditt.pdf
PDF
OWASP API Security Top 10 Examples
PDF
Checkmarx meetup API Security - API Security in depth - Inon Shkedy
PPTX
API Security Fundamentals
PDF
APIsecure 2023 - Breaking Vulnerable APIs, Tushar Kulkarni
PDF
OWASP Top 10 A4 – Insecure Direct Object Reference
PDF
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
IDOR.pdf
IDOR.pdf
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
2022 APIsecure_Go Hack Yourself: API Hacking for Beginners
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
2022 APIsecure_Method for exploiting IDOR on nodejs+mongodb based backend
OAuth
Owasp.meet up.2017.ppt
API Testing and Hacking.pdf
API Testing and Hacking (1).pdf
API Testing and Hacking.pdf
CIS14: Best Practices You Must Apply to Secure Your APIs
APIsecure 2023 - Your Technical Debt is My Bug Bounty, Dr. Katie Paxton-Fear
Astra-Security-Sample-VAPT-Report leadind auditt.pdf
OWASP API Security Top 10 Examples
Checkmarx meetup API Security - API Security in depth - Inon Shkedy
API Security Fundamentals
APIsecure 2023 - Breaking Vulnerable APIs, Tushar Kulkarni
OWASP Top 10 A4 – Insecure Direct Object Reference
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
Ad

More from Abhinav Mishra (7)

PPTX
Peerlyst Delhi NCR Chapter Meet
PDF
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
PDF
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
PDF
The art of android hacking
PDF
Android Security Basics
PDF
How not to make a hacker friendly application
PDF
Anatomizing online payment systems: hack to shop
Peerlyst Delhi NCR Chapter Meet
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
The art of android hacking
Android Security Basics
How not to make a hacker friendly application
Anatomizing online payment systems: hack to shop

Recently uploaded (20)

PDF
faiz-khans about Radiotherapy Physics-02.pdf
PPTX
4. Diagnosis and treatment planning in RPD.pptx
PPT
Acidosis in Dairy Herds: Causes, Signs, Management, Prevention and Treatment
PDF
BSc-Zoology-02Sem-DrVijay-Comparative anatomy of vertebrates.pdf
PPTX
operating_systems_presentations_delhi_nc
PPTX
Key-Features-of-the-SHS-Program-v4-Slides (3) PPT2.pptx
PPTX
Unit 1 aayurveda and nutrition presentation
PPTX
IT infrastructure and emerging technologies
PPTX
ACFE CERTIFICATION TRAINING ON LAW.pptx
PDF
CHALLENGES FACED BY TEACHERS WHEN TEACHING LEARNERS WITH DEVELOPMENTAL DISABI...
PPTX
Q2 Week 1.pptx Lesson on Kahalagahan ng Pamilya sa Edukasyon
PDF
Disorder of Endocrine system (1).pdfyyhyyyy
PPTX
Diploma pharmaceutics notes..helps diploma students
PDF
CAT 2024 VARC One - Shot Revision Marathon by Shabana.pptx.pdf
PDF
WHAT NURSES SAY_ COMMUNICATION BEHAVIORS ASSOCIATED WITH THE COMP.pdf
PPTX
principlesofmanagementsem1slides-131211060335-phpapp01 (1).ppt
PPTX
Neurological complocations of systemic disease
PDF
Kalaari-SaaS-Founder-Playbook-2024-Edition-.pdf
PDF
fundamentals-of-heat-and-mass-transfer-6th-edition_incropera.pdf
PDF
Everyday Spelling and Grammar by Kathi Wyldeck
faiz-khans about Radiotherapy Physics-02.pdf
4. Diagnosis and treatment planning in RPD.pptx
Acidosis in Dairy Herds: Causes, Signs, Management, Prevention and Treatment
BSc-Zoology-02Sem-DrVijay-Comparative anatomy of vertebrates.pdf
operating_systems_presentations_delhi_nc
Key-Features-of-the-SHS-Program-v4-Slides (3) PPT2.pptx
Unit 1 aayurveda and nutrition presentation
IT infrastructure and emerging technologies
ACFE CERTIFICATION TRAINING ON LAW.pptx
CHALLENGES FACED BY TEACHERS WHEN TEACHING LEARNERS WITH DEVELOPMENTAL DISABI...
Q2 Week 1.pptx Lesson on Kahalagahan ng Pamilya sa Edukasyon
Disorder of Endocrine system (1).pdfyyhyyyy
Diploma pharmaceutics notes..helps diploma students
CAT 2024 VARC One - Shot Revision Marathon by Shabana.pptx.pdf
WHAT NURSES SAY_ COMMUNICATION BEHAVIORS ASSOCIATED WITH THE COMP.pdf
principlesofmanagementsem1slides-131211060335-phpapp01 (1).ppt
Neurological complocations of systemic disease
Kalaari-SaaS-Founder-Playbook-2024-Edition-.pdf
fundamentals-of-heat-and-mass-transfer-6th-edition_incropera.pdf
Everyday Spelling and Grammar by Kathi Wyldeck

Insecure direct object reference (null delhi meet)

  • 1. Insecure Direct Object Reference What, Why, and How? Presented by, Abhinav Mishra Founder, ENCIPHERS www.enciphers.com
  • 2. First thing’s first. Why IDOR? Why talk about a vulnerability like IDOR when there are more intense attacks like SQL Injection and Remote Code Execution? ● Exploitation is cool ● Very common in Rest API ● Scanners are useless in discovering them ● High impact ● Great bounty
  • 3. Also... Can’t see IDOR in OWASP TOP 10 2017?
  • 4. What is IDOR? Consider a URL for deleting the profile pic of a certain user: https://samplesite.com/deleteProfilePic?id=127 If the application is vulnerable to IDOR: https://samplesite.com/deleteProfilePic?id=128 Will delete the Profile Pic of Another User having the id of “128”
  • 5. So what is an Object? ● Any user data/information like, pictures, profile, account, files etc ● Social Network: ○ Posts, users (blocked?), videos, pics, friends etc ● Ecommerce: ○ Credit card, private info, cart ● Other: ○ Messages, private posts, friends, files, documents etc
  • 6. Another bad example... Let’s suppose this is the URL which you get when you want to see your purchases from your favorite e-commerce site: https://ecommercesite.com/purchase.html?uid=25673 What if the application is vulnerable to IDOR: https://ecommercesite.com/purchase.html?uid=25675 Will show the purchases for some other User whose user id is “25675”
  • 7. So, how to find these? ● Capture all the traffic in a proxy ● Find all the requests (GET or POST) which has any object identifier like id, pid, uid etc ● Create another account and get the identifiers from both accounts. ● Use one of the account’s sessions/auth header and replay each request with the object identifier from another account. ● Can you access/edit any of the object from another account? ● Report bug, get paid (if not duplicate)
  • 8. When it’s not actually critical? When the identifiers are like 2896519846826592fgweut924293 You can’t actually guess the other identifiers, then how would you access them? So? Is it no more a vulnerability?
  • 9. Actually it still can be.. Try to find a way to get other’s identifier values? Example: /api/v2/users/ Or /api/v2/files/ These may not give details of the files, but may give the file identifiers and name etc.
  • 10. Resources? Bugcrowd Blog: Link Owasp Link How to test (Burp Suite): Link Need help? Find me @0ctac0der