http://motasem-notes.net/de/?p=1842
<trp-post-container data-trp-post-id='1842'>Insecure Direct Object Reference Vulnerability Explained (IDOR) | TryHackMe IDOR</trp-post-container>