Djangohunter is a tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.

DjangoHunter Usage

Usage: python3 djangohunter.py --key {shodan}
Dorks: 'DisallowedHost', 'KeyError', 'OperationalError', 'Page not found at /'

Requirements

  • Shodan
  • Pyfiglet
  • Requests
  • BeautifulSoup

pip -r install requirements

Also ReadScannerl : The Modular Distributed Fingerprinting Engine

Video Tutorial

Disclaimer

Code samples are provided for educational purposes. Adequate defenses can only be built by researching attack techniques available to malicious actors. Using this code against target systems without prior permission is illegal in most jurisdictions. The authors are not liable for any damages from misuse of this information or code.