This is a repository filled with scripts that were made with Python, and designed to exploit computer systems.

Overview

PYTHON-EXPLOITATION

This is a repository filled with scripts that were made with Python, and designed to exploit computer systems.

Networking

tcp_clinet.py

The tcp_clinet.py script is used to push data to a server in the event that you are not able to use the typical networking tools. In the script we:

  • Create a socket object (line 8): the AF_INET parameter indicates we will use a standard IPv4 address or hostname, and SOCK_STREAM indicates that this will be a TCP client.
  • Connect to the client server (line 11): note that, since we are using a TCP client, we must first connect to our server (via the TCP handshake) to send data to it.
  • Send the server some data in bytes (line 14)
  • Recieve data back from the server and print out the response (line 17)

    Note that this script makes numerous assumptions about the server we are engaging with:

  • It assumes that our connection will always succeed as it does not have a fallback function in the event that the server rejects our connection.
  • It assumes that the server expects us to send data first. Sometimes, the server will want to send us data first - this is especially true if the server is being guarded by a firewall of some kind.
  • The script assumes that the server will always return data to us in a timely fashion.

    The assumptions are made for simplicity's sake. All things considered, sometimes less is more.

    udp_client.py

    Our udp_client.py script is much different from our tcp script, only that it it configured to send data via the user datagram protocol (but that much was obvious):

    • We change the socket type to SOCK_DGRAM to indicate that we will be using sending data via the UDP (line 6).
    • Also, notice that there is no connect() method beforehand, since we do not need to connect to a server beforehand using UDP. This is because UDP is a connectionaless protocol.
    • The last step is to call the recvfrom() method to receive UDP data back. This returns both the data and the details of the remote host and port (line 9).

    tcp_server.py

    The tcp_server.py is just that, a multi-threaded python TCP server that we can use in the event we want to write a command shell or craft a proxy.

    • Firstly, we pass in the IP address and port we want the server to listen on (line 9).
    • Next, we tell the server to simply start listening with a max backlog of connections set to 5 (line 10). Now ther server waits for a connection.
    • Once the clinet connects, we get the client socket in the client variable and the remote connection details in teh address variable.
    • We tehn start the thread to handle the client connection (line 17).
    • The handle_client function performs rec() and then sens a simple message back to the client.
  • Owner
    Nathan Galindo
    Hi, my name is Nathan Galindo and I am a cybersecurity student at Baylor University!
    Nathan Galindo
    An automated header extensive scanner for detecting log4j RCE CVE-2021-44228

    log4j An automated header extensive scanner for detecting log4j RCE CVE-2021-44228 Usage $ python3 log4j.py -l urls.txt --dns-log REPLACE_THIS.dnslog.

    2 Dec 16, 2021
    Chapter 1 of the AWS Cookbook

    Chapter 1 - Security Set and export your default region: export AWS_REGION=us-east-1 Set your AWS ACCOUNT ID:: AWS_ACCOUNT_ID=$(aws sts get-caller-ide

    AWS Cookbook 30 Nov 27, 2022
    Ensure secure infrastructure and consistency with the firewall rules

    Python Port Scanner This script tries to check if it's possible to make a connection with the specific endpoint port. This is very useful to ensure se

    Allan Avelar 7 Feb 26, 2022
    AnonStress-Stored-XSS-Exploit - An exploit and demonstration on how to exploit a Stored XSS vulnerability in anonstress

    AnonStress Stored XSS Exploit An exploit and demonstration on how to exploit a S

    صلى الله على محمد وآله 3 Jun 22, 2022
    A tool that detects the expensive Carbon Black watchlists.

    A tool that detects the "expensive" Carbon Black watchlists.

    Oğuzcan Pamuk 8 Aug 04, 2022
    Burp Extensions

    Burp Extensions This is a collection of extensions to Burp Suite that I have written. getAllParams.py - Version 1.2 This is a python extension that ru

    /XNL-h4ck3r 364 Dec 30, 2022
    A Simple File Encryptor/Decryptor

    Ec: A Simple File Encryptor/Decryptor This has been made for educational reasons only, any constructive criticism/advice/comments are welcome! Also, p

    1 Dec 10, 2021
    NExfil is an OSINT tool written in python for finding profiles by username.

    NExfil is an OSINT tool written in python for finding profiles by username. The provided usernames are checked on over 350 websites within few seconds.

    thewhiteh4t 1.4k Jan 01, 2023
    Just another script for automatize boolean-based blind SQL injections.

    SQL Blind Injection Tool A script for automatize boolean-based blind SQL injections. Works with SQLite at least, supports using cookies. It uses bitwi

    RIM 51 Dec 15, 2022
    A simple automatic tool for finding vulnerable log4j hosts

    Log4Scan A simple automatic tool for finding vulnerable log4j hosts Installation pip3 install -r requirements.txt Usage usage: log4scan.py [-h] (-f FI

    Federico Rapetti 20018955 6 Mar 10, 2022
    Better-rtti-parser - IDA script to parse RTTI information in executable

    RTTI parser Parses RTTI information from executable. Example HexRays decompiler view Before: After: Functions window Before: After: Structs window Ins

    101 Jan 04, 2023
    QHack-2022 - Solutions to the Coding Challenges of QHack 2022

    QHack 2022 Problems from Coding Challenges 2022. Rules and how it works To test

    Isacco Gobbi 1 Feb 14, 2022
    Growtopia Save.dat Stealer

    savedat-stealer Growtopia Save.dat Stealer (Auto Send To Webhook) How To Use After Change Webhook URL Compile script to exe Give to target Done Info C

    NumeX 9 May 01, 2022
    Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

    springcore-0day-en These are all my notes from the alleged confirmed! 0day dropped on 2022-03-29. This vulnerability is commonly referred to as "Sprin

    Chris Partridge 105 Nov 26, 2022
    Log4j exploit catcher, detect Log4Shell exploits and try to get payloads.

    log4j_catcher Log4j exploit catcher, detect Log4Shell exploits and try to get payloads. This is a basic python server that listen on a port and logs i

    EntropyQueen 17 Dec 20, 2021
    AttractionFinder - 2022 State Qualified FBLA Attraction Finder Application

    Attraction Finder Developers: Riyon Praveen, Aaron Bijoy, & Yash Vora How It Wor

    $ky 2 Feb 09, 2022
    Attack SQL Server through gopher protocol

    Attack SQL Server through gopher protocol

    hack2fun 17 Nov 30, 2022
    Tool to check if your DNS comply to Polish Ministry of Finance gambling domains restrictions

    dns-mf-hazard Tool to check if your DNS comply to Polish Ministry of Finance gambling domains restrictions How to use it? Installation You need python

    Marek Wajdzik 2 Jan 01, 2022
    Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more

    Log4jUnifi Exploiting CVE-2021-44228 in Unifi Network Application for remote cod

    96 Jan 02, 2023
    Generate obfuscated meterpreter shells

    Generator Evade AV with obfuscated payloads Installation must install dotnet prior to running the script with net45 Running ./generator.py -ip Your-I

    Fawaz Al-Mutairi 219 Nov 28, 2022