Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[add-request] Adding werzeug /console rce #11

Open
wlayzz opened this issue Jun 26, 2022 · 0 comments
Open

[add-request] Adding werzeug /console rce #11

wlayzz opened this issue Jun 26, 2022 · 0 comments
Assignees
Labels
add-request Request a new RCE technique framework

Comments

@wlayzz
Copy link
Contributor

wlayzz commented Jun 26, 2022

If Werkzeug console is enabled rce is possible on host, sometimes the werkzeug is protecting by a PIN code that can be reconstructed.
Ressources:
https://book.hacktricks.xyz/network-services-pentesting/pentesting-web/werkzeug
https://github.com/wdahlenburg/werkzeug-debug-console-bypass

@p0dalirius p0dalirius self-assigned this Jun 26, 2022
@p0dalirius p0dalirius added the add-request Request a new RCE technique label Jun 26, 2022
@p0dalirius p0dalirius changed the title Improvement: Adding werzeug rce [Enhancement]: Adding werzeug rce Jul 4, 2022
@p0dalirius p0dalirius changed the title [Enhancement]: Adding werzeug rce [add-request] Adding werzeug /console rce Aug 24, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
add-request Request a new RCE technique framework
Projects
None yet
Development

No branches or pull requests

2 participants