This is a repository filled with scripts that were made with Python, and designed to exploit computer systems.

Overview

PYTHON-EXPLOITATION

This is a repository filled with scripts that were made with Python, and designed to exploit computer systems.

Networking

tcp_clinet.py

The tcp_clinet.py script is used to push data to a server in the event that you are not able to use the typical networking tools. In the script we:

  • Create a socket object (line 8): the AF_INET parameter indicates we will use a standard IPv4 address or hostname, and SOCK_STREAM indicates that this will be a TCP client.
  • Connect to the client server (line 11): note that, since we are using a TCP client, we must first connect to our server (via the TCP handshake) to send data to it.
  • Send the server some data in bytes (line 14)
  • Recieve data back from the server and print out the response (line 17)

    Note that this script makes numerous assumptions about the server we are engaging with:

  • It assumes that our connection will always succeed as it does not have a fallback function in the event that the server rejects our connection.
  • It assumes that the server expects us to send data first. Sometimes, the server will want to send us data first - this is especially true if the server is being guarded by a firewall of some kind.
  • The script assumes that the server will always return data to us in a timely fashion.

    The assumptions are made for simplicity's sake. All things considered, sometimes less is more.

    udp_client.py

    Our udp_client.py script is much different from our tcp script, only that it it configured to send data via the user datagram protocol (but that much was obvious):

    • We change the socket type to SOCK_DGRAM to indicate that we will be using sending data via the UDP (line 6).
    • Also, notice that there is no connect() method beforehand, since we do not need to connect to a server beforehand using UDP. This is because UDP is a connectionaless protocol.
    • The last step is to call the recvfrom() method to receive UDP data back. This returns both the data and the details of the remote host and port (line 9).

    tcp_server.py

    The tcp_server.py is just that, a multi-threaded python TCP server that we can use in the event we want to write a command shell or craft a proxy.

    • Firstly, we pass in the IP address and port we want the server to listen on (line 9).
    • Next, we tell the server to simply start listening with a max backlog of connections set to 5 (line 10). Now ther server waits for a connection.
    • Once the clinet connects, we get the client socket in the client variable and the remote connection details in teh address variable.
    • We tehn start the thread to handle the client connection (line 17).
    • The handle_client function performs rec() and then sens a simple message back to the client.
  • Owner
    Nathan Galindo
    Hi, my name is Nathan Galindo and I am a cybersecurity student at Baylor University!
    Nathan Galindo
    Mr.Holmes is a information gathering tool (OSINT)

    ๐Ÿ” Mr.Holmes Mr.Holmes is a information gathering tool (OSINT). Is main purpose is to gain information about domains,username and phone numbers with t

    534 Jan 08, 2023
    ๅˆฉ็”จNTLM Hash่ฏปๅ–Exchange้‚ฎไปถ

    GetMail ๅˆฉ็”จNTLM Hash่ฏปๅ–Exchange้‚ฎไปถ๏ผšๅœจ่ฟ›่กŒๅ†…็ฝ‘ๆธ—้€ๆ—ถๅ€™๏ผŒๆˆ‘ไปฌ็ปๅธธๆ‹ฟๅˆฐ็š„ๆ˜ฏ่ดฆๅท็š„Hashๅ‡ญๆฎ่€Œไธๆ˜ฏๆ˜Žๆ–‡ๅฃไปคใ€‚ๅœจ่ฟ™็งๆƒ…ๅ†ตไธ‹้‡‡็”จ้‚ฎไปถๅฎขๆˆท็ซฏๆˆ–่€…WEBMAIL็š„ๆ–นๅผ่ฏปๅ–้‚ฎไปถๅฐฑๅพˆ้บป็ƒฆ๏ผŒ้œ€่ฆ่ฟ›่กŒ็ ด่งฃ๏ผŒNTLM็š„็ ด่งฃไธป่ฆไพ้ ๅญ—ๅ…ธๅผบๅบฆ๏ผŒ็ ด่งฃๆฆ‚็Ž‡ๅนถไธๆ˜ฏๅพˆๅคงใ€‚

    <a href=[email protected]"> 388 Dec 27, 2022
    A kAFL based hypervisor fuzzer which fully supports nested VMs

    hAFL2 hAFL2 is a kAFL-based hypervisor fuzzer. It is the first open-source fuzzer which is able to target hypervisors natively (including Hyper-V), as

    SafeBreach Labs 115 Dec 07, 2022
    Aiminsun 165 Dec 21, 2022
    Script checks provided domains for log4j vulnerability

    log4j Script checks provided domains for log4j vulnerability. A token is created with canarytokens.org and passed as header at request for a single do

    Matthias Nehls 2 Dec 12, 2021
    Details,PoC and patches for CVE-2021-45383 & CVE-2021-45384

    CVE-2021-45383 & CVE-2021-45384 There are several network-layer vulnerabilities in the official server of Minecraft: Bedrock Edition (aka Bedrock Serv

    20 Apr 07, 2022
    Recon is a script to perform a full recon on a target with the main tools to search for vulnerabilities.

    ๐Ÿ‘‘ Recon ๐Ÿ‘‘ The step of recognizing a target in both Bug Bounties and Pentest can be very time-consuming. Thinking about it, I decided to create my ow

    Dirso 171 Dec 31, 2022
    Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

    RedTeam Toolkit Note: Only legal activities should be conducted with this project. Red Team Toolkit is an Open-Source Django Offensive Web-App contain

    Mohammadreza Sarayloo 382 Jan 01, 2023
    A Python Tool that uses Shodan API's to perform quick recon for vulnerabilities

    Shodan Quick Recon A Python Tool that uses Shodan API's to perform quick recon for vulnerabilities Configuration You must edit the python code, and in

    Black Hat Ethical Hacking 5 Aug 09, 2022
    Microsoft Exchange Server SSRFๆผๆดž(CVE-2021-26855)

    Microsoft_Exchange_Server_SSRF_CVE-2021-26855 zoomeye dork๏ผšapp:"Microsoft Exchange Server" ไฝฟ็”จSeebugๅทฅๅ…ท็ฎฑๅŠpocsuite3็ผ–ๅ†™็š„่„šๆœฌMicrosoft_Exchange_Server_SSRF_CV

    conjojo 37 Nov 12, 2022
    Python DNS Lookup: The Domain Name System (DNS) is basically the phonebook of the Internet

    -Python-DNS-Lookup- โœจ ๐ŸŒŸ Python DNS Lookup โœจ ๐ŸŒŸ The Domain Name System (DNS) is

    Ronnie Atuhaire 2 Feb 14, 2022
    BurpSuite Extension: Log4j RCE Scanner

    BurpSuite Extension: Log4j RCE Scanner

    1 Dec 16, 2021
    Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

    sshuttle: where transparent proxy meets VPN meets ssh As far as I know, sshuttle is the only program that solves the following common case: Your clien

    9.4k Jan 04, 2023
    It's a simple tool for test vulnerability Apache Path Traversal

    SimplesApachePathTraversal Simples Apache Path Traversal It's a simple tool for test vulnerability Apache Path Traversal https://blog.mrcl0wn.com/2021

    Mr. Cl0wn - H4ck1ng C0d3r 56 Dec 27, 2022
    A Simple File Encryptor/Decryptor

    Ec: A Simple File Encryptor/Decryptor This has been made for educational reasons only, any constructive criticism/advice/comments are welcome! Also, p

    1 Dec 10, 2021
    Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

    Some Attacks of Exchange SSRF This project is heavily replicated in ProxyShell, NtlmRelayToEWS https://mp.weixin.qq.com/s/GFcEKA48bPWsezNdVcrWag Get 1

    Jumbo 129 Dec 30, 2022
    POC for detecting the Log4Shell (Log4J RCE) vulnerability.

    log4shell-poc-py POC for detecting the Log4Shell (Log4J RCE) vulnerability. Run on a system with python3 python3 log4shell-poc.py pathToTargetFile

    BCC Risk Advisory 2 Dec 22, 2021
    PreviewGram is for users that wants get a more private experience with the Telegram's Channel.

    PreviewGram is for users that wants get a more private experience with the Telegram's Channel.

    1 Sep 25, 2022
    ๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

    ๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

    CodeX-ID 2 Oct 27, 2022
    Downloads SEP, Baseband and BuildManifest automatically for signed iOS version's for connected iDevice

    FutureHelper Supports macOS and Windows Downloads SEP, Baseband and BuildManifest automatically for signed iOS version's (including beta firmwares) fo

    Kasim Hussain 7 Jan 05, 2023