IDOR - THM Walkthrough

Notes: TryHackMe IDOR Module

Overview

The TryHackMe IDOR (Insecure Direct Object Reference) module teaches how to identify and exploit IDOR vulnerabilities in web applications. This is a critical skill for cybersecurity professionals, especially those preparing for certifications like eJPT. The module covers the following tasks:

  1. Understanding what IDOR is.
  2. Exploiting IDOR vulnerabilities through practical examples.
  3. Recognizing encoded and hashed IDs.
  4. Identifying IDOR vulnerabilities in unpredictable IDs.
  5. Locating IDORs in web applications.
  6. Conducting a practical IDOR exploitation exercise.

Key Concepts and Tools

What is IDOR?

Exploiting IDOR Vulnerabilities

Finding IDORs in Encoded IDs

Finding IDORs in Hashed IDs

Finding IDORs in Unpredictable IDs

Where to Find IDORs

Practical Example Walkthrough

Task 1: What is IDOR?

Task 2: An IDOR Example

  1. Click on the View Site button.
  2. Examine the URL structure in the email link.
  3. Change the ORDER ID in the URL to access different order details.
    • Example: Change order_id=1234 to order_id=1000.
  4. Flag: THM{IDOR-VULN-FOUND}

Task 3: Finding IDORs in Encoded IDs

Task 4: Finding IDORs in Hashed IDs

Task 5: Finding IDORs in Unpredictable IDs

Task 6: Where are IDORs Located?

Task 7: A Practical IDOR Example

  1. Login and navigate to the "Your Account" tab.
  2. Inspect the network traffic using developer tools.
  3. Find the request URL with the path /api/v1/customer?id={user_id}.
  4. Change the user_id parameter to another user's ID to retrieve their information.
    • Username for user_id 1: adam84
    • Email for user_id 3: j@fakemail.thm

Importance of Tools and Topics Discussed

Conclusion

The IDOR module on TryHackMe provides a thorough understanding of how to find and exploit IDOR vulnerabilities. Mastering these techniques is crucial for cybersecurity professionals, particularly those preparing for certifications like eJPT. The practical examples and detailed explanations ensure a solid foundation in ethical hacking and web security.

How the Attacks Were Performed

  1. Identify the Vulnerable Endpoint: Locate the URL or parameter that can be manipulated.
  2. Modify the Parameter: Change the ID to another user's ID to see if unauthorized access is granted.
  3. Analyze the Response: Check if you can access another user's data.

Logical Explanation

By understanding and practicing these techniques, cybersecurity beginners can effectively identify and exploit IDOR vulnerabilities, enhancing their skills and knowledge for certifications like eJPT.