This is a repository filled with scripts that were made with Python, and designed to exploit computer systems.

Overview

PYTHON-EXPLOITATION

This is a repository filled with scripts that were made with Python, and designed to exploit computer systems.

Networking

tcp_clinet.py

The tcp_clinet.py script is used to push data to a server in the event that you are not able to use the typical networking tools. In the script we:

  • Create a socket object (line 8): the AF_INET parameter indicates we will use a standard IPv4 address or hostname, and SOCK_STREAM indicates that this will be a TCP client.
  • Connect to the client server (line 11): note that, since we are using a TCP client, we must first connect to our server (via the TCP handshake) to send data to it.
  • Send the server some data in bytes (line 14)
  • Recieve data back from the server and print out the response (line 17)

    Note that this script makes numerous assumptions about the server we are engaging with:

  • It assumes that our connection will always succeed as it does not have a fallback function in the event that the server rejects our connection.
  • It assumes that the server expects us to send data first. Sometimes, the server will want to send us data first - this is especially true if the server is being guarded by a firewall of some kind.
  • The script assumes that the server will always return data to us in a timely fashion.

    The assumptions are made for simplicity's sake. All things considered, sometimes less is more.

    udp_client.py

    Our udp_client.py script is much different from our tcp script, only that it it configured to send data via the user datagram protocol (but that much was obvious):

    • We change the socket type to SOCK_DGRAM to indicate that we will be using sending data via the UDP (line 6).
    • Also, notice that there is no connect() method beforehand, since we do not need to connect to a server beforehand using UDP. This is because UDP is a connectionaless protocol.
    • The last step is to call the recvfrom() method to receive UDP data back. This returns both the data and the details of the remote host and port (line 9).

    tcp_server.py

    The tcp_server.py is just that, a multi-threaded python TCP server that we can use in the event we want to write a command shell or craft a proxy.

    • Firstly, we pass in the IP address and port we want the server to listen on (line 9).
    • Next, we tell the server to simply start listening with a max backlog of connections set to 5 (line 10). Now ther server waits for a connection.
    • Once the clinet connects, we get the client socket in the client variable and the remote connection details in teh address variable.
    • We tehn start the thread to handle the client connection (line 17).
    • The handle_client function performs rec() and then sens a simple message back to the client.
  • Owner
    Nathan Galindo
    Hi, my name is Nathan Galindo and I am a cybersecurity student at Baylor University!
    Nathan Galindo
    IDA scripts for hypervisor (Hyper-v) analysis and reverse engineering automation

    Re-Scripts IA32-VMX-Helper (IDA-Script) IA32-MSR-Decoder (IDA-Script) IA32 VMX Helper It's an IDA script (Updated IA32 MSR Decoder) which helps you to

    Behrooz Abbassi 16 Oct 08, 2022
    Remote Desktop Protocol in Twisted Python

    RDPY Remote Desktop Protocol in twisted python. RDPY is a pure Python implementation of the Microsoft RDP (Remote Desktop Protocol) protocol (client a

    Sylvain Peyrefitte 1.6k Dec 30, 2022
    Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

    Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

    xploits tech 283 Dec 29, 2022
    ONT Analysis Toolkit (OAT)

    A toolkit for monitoring ONT MinION sequencing, followed by data analysis, for viral genomes amplified with tiled amplicon sequencing.

    6 Jun 14, 2022
    An ARP Spoofer attacker for windows to block away devices from your network.

    arp0_attacker An ARP Spoofer-attacker for Windows -OS to block away devices from your network. INFO Built in Python 3.8.2. arp0_attackerx.py is Upgrad

    Wh0_ 15 Mar 17, 2022
    Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading

    log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script

    Víctor García 187 Jan 03, 2023
    Python bindings to LibreSSL library

    LibreSSL bindings for Python using CFFI Python3 bindings to LibreSSL using CFFI. It aims to provide interface to the most important bits of LibreSSL o

    Alexander Kiselyov 1 Aug 02, 2022
    A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts

    log4j-scan A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts Features Support for lists of URLs. Fuzzing for more

    Duc Linh Nguyen 4 Aug 08, 2022
    EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

    EyeJo EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。 免责声明 本平台集成了大量的互联网公开工具,主要是方便安全人员整理、排查资产、安全测试等,切勿用于非法用途。使用者存在危害网络安全等任何非法行为,后果自负,作

    429 Dec 31, 2022
    "KeyLogger-WebService" Is a Keylogger Write In python.

    KeyLogger-WebService "KeyLogger-WebService" Is a Keylogger Write In python. When you Inject the file on a computer once the file is opened on the comp

    Freddox 21 Dec 16, 2022
    exchange-ssrf-rce

    Usage python3 .\exchange-exp.py -------------------------------------------------------------------------------- |

    Jen 76 Nov 09, 2022
    labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface

    labsecurity labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface. Warning

    Dylan Meca 16 Dec 08, 2022
    Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration.

    Just-Your-Basic-Port-Scanner Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration. Use at your own discretion,

    Edward Zhou 0 Nov 06, 2021
    About Hive Burp Suite Extension

    Hive Burp Suite Extension Description Hive extension for Burp Suite. This extension allows you to send data from Burp to Hive in one click. Create iss

    7 Dec 07, 2022
    The Web Application Firewall Paranoia Level Test Tool.

    Quick WAF "paranoid" Doctor Evaluation WAFPARAN01D3 The Web Application Firewall Paranoia Level Test Tool. — From alt3kx.github.io Introduction to Par

    22 Jul 25, 2022
    Lnkbomb - Malicious shortcut generator for collecting NTLM hashes from insecure file shares

    Lnkbomb Lnkbomb is used for uploading malicious shortcut files to insecure file

    Joe Helle 216 Jan 08, 2023
    Script for automatic dump and brute-force passwords using Volatility Framework

    Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

    whoamins 11 Apr 11, 2022
    Laravel RCE (CVE-2021-3129)

    CVE-2021-3129 - Laravel RCE About The script has been made for exploiting the Laravel RCE (CVE-2021-3129) vulnerability. This script allows you to wri

    Joshua van der Poll 21 Dec 27, 2022
    This script allows you to make a onion host instantly.

    Installation It only works in Debian based Linux distros. Clone the repo: git clone https://github.com/0xStevenson/Auto-Tor-Host.git Go to the direct

    Steven 4 Feb 22, 2022
    Attack SQL Server through gopher protocol

    Attack SQL Server through gopher protocol

    hack2fun 17 Nov 30, 2022