This is a repository filled with scripts that were made with Python, and designed to exploit computer systems.

Overview

PYTHON-EXPLOITATION

This is a repository filled with scripts that were made with Python, and designed to exploit computer systems.

Networking

tcp_clinet.py

The tcp_clinet.py script is used to push data to a server in the event that you are not able to use the typical networking tools. In the script we:

  • Create a socket object (line 8): the AF_INET parameter indicates we will use a standard IPv4 address or hostname, and SOCK_STREAM indicates that this will be a TCP client.
  • Connect to the client server (line 11): note that, since we are using a TCP client, we must first connect to our server (via the TCP handshake) to send data to it.
  • Send the server some data in bytes (line 14)
  • Recieve data back from the server and print out the response (line 17)

    Note that this script makes numerous assumptions about the server we are engaging with:

  • It assumes that our connection will always succeed as it does not have a fallback function in the event that the server rejects our connection.
  • It assumes that the server expects us to send data first. Sometimes, the server will want to send us data first - this is especially true if the server is being guarded by a firewall of some kind.
  • The script assumes that the server will always return data to us in a timely fashion.

    The assumptions are made for simplicity's sake. All things considered, sometimes less is more.

    udp_client.py

    Our udp_client.py script is much different from our tcp script, only that it it configured to send data via the user datagram protocol (but that much was obvious):

    • We change the socket type to SOCK_DGRAM to indicate that we will be using sending data via the UDP (line 6).
    • Also, notice that there is no connect() method beforehand, since we do not need to connect to a server beforehand using UDP. This is because UDP is a connectionaless protocol.
    • The last step is to call the recvfrom() method to receive UDP data back. This returns both the data and the details of the remote host and port (line 9).

    tcp_server.py

    The tcp_server.py is just that, a multi-threaded python TCP server that we can use in the event we want to write a command shell or craft a proxy.

    • Firstly, we pass in the IP address and port we want the server to listen on (line 9).
    • Next, we tell the server to simply start listening with a max backlog of connections set to 5 (line 10). Now ther server waits for a connection.
    • Once the clinet connects, we get the client socket in the client variable and the remote connection details in teh address variable.
    • We tehn start the thread to handle the client connection (line 17).
    • The handle_client function performs rec() and then sens a simple message back to the client.
  • You might also like...
    A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution

    CVE-2012-2982 John Hammond | September 4th, 2021 Checking searchsploit for Webmin 1.580 I only saw a Metasploit module for the /file/show.cgi Remote C

    Python exploit for vsftpd 2.3.4 - Backdoor Command Execution
    Python exploit for vsftpd 2.3.4 - Backdoor Command Execution

    CVE-2011-2523 - vsftpd 2.3.4 Exploit Discription vsftpd, which stands for Very Secure FTP Daemon,is an FTP server for Unix-like systems, including Lin

    Python exploit code for CVE-2021-4034 (pwnkit)

    Python3 code to exploit CVE-2021-4034 (PWNKIT). This was an exercise in "can I make this work in Python?", and not meant as a robust exploit. It Works

    ๐Ÿ˜ญ WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.
    ๐Ÿ˜ญ WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.

    ๐Ÿ˜ญ WSOB (CVE-2022-29464) ๐Ÿ˜ญ WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464. CVE-2022-29464 details:

    Repository for a project of the course EP2520 Building Networked Systems Security

    EP2520_ACME_Project Repository for a project of the course EP2520 Building Networked Systems Security in Royal Institute of Technology (KTH), Stockhol

    This repository uses a mixture of numbers, alphabets, and other symbols found on the computer keyboard

    This repository uses a mixture of numbers, alphabets, and other symbols found on the computer keyboard to form a 16-character password which is unpredictable and cannot easily be memorised.

    Phoenix Framework is an environment for writing, testing and using exploit code.
    Phoenix Framework is an environment for writing, testing and using exploit code.

    Phoenix Framework is an environment for writing, testing and using exploit code. ๐Ÿ–ผ Screenshots ๐ŸŽช Community PwnWiki Forums ๐Ÿ”‘ Licen

    adb - A tool that allows you to search for vulnerable android devices across the world and exploit them.
    adb - A tool that allows you to search for vulnerable android devices across the world and exploit them.

    adb - An exploitation tool for android devices. A tool that allows you to search for vulnerable android devices across the world and exploit them. Fea

    This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit
    This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit

    CVE-2021-40444 builders This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit. This repo is just for testing, re

    Owner
    Nathan Galindo
    Hi, my name is Nathan Galindo and I am a cybersecurity student at Baylor University!
    Nathan Galindo
    Tinyman exploit finder - Tinyman exploit finder for python

    tinyman_exploit_finder There was a big tinyman exploit. You can read about it he

    fish.exe 9 Dec 27, 2022
    Discord-email-spammer-exploit - A discord email spammer exploit with python

    Discord-email-spammer-exploit was made by Love โŒ code โœ… ?? ใƒปDescription First it

    Rdimo 25 Aug 13, 2022
    Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

    Log4Shell RCE Exploit fully independent exploit does not require any 3rd party binaries. The exploit spraying the payload to all possible logged HTTP

    null 258 Jan 2, 2023
    log4j2 dos exploit,CVE-2021-45105 exploit,Denial of Service poc

    ่ฏดๆ˜Ž about author: ๆˆ‘่ถ…ๆ€•็š„ blog: https://www.cnblogs.com/iAmSoScArEd/ github: https://github.com/iAmSOScArEd/ date: 2021-12-20 log4j2 dos exploit log4j2 do

    null 3 Aug 13, 2022
    A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

    PyArmor Homepage (ไธญๆ–‡็‰ˆ็ฝ‘็ซ™) Documentation(ไธญๆ–‡็‰ˆ) PyArmor is a command line tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine

    Dashingsoft 1.9k Dec 30, 2022
    KeyKatcher is a keylogger that records keystrokes made on a computer and sends to the E-Mail.

    What is a keylogger? A keylogger is a software application or piece of hardware that monitors and records keystrokes made on a computer keyboard. The

    Himank_Jain 7 Sep 19, 2022
    labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface

    labsecurity labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface. Warning

    Dylan Meca 16 Dec 8, 2022
    This repository will contain python scripts for hackers and pentesters

    This repository will contain python scripts for hackers and pentesters. stop being limited with availble tools. Build your own.

    0xTRAW 24 Nov 29, 2022
    This repository consists of the python scripts for execution and automation of vivid tasks.

    Scripting.py is a repository being maintained to keep log of the python scripts that I create for automating and executing some of my boring manual task.

    Prakriti Regmi 1 Feb 7, 2022
    Automated tool to exploit basic buffer overflow remotely and locally & x32 and x64

    Automated tool to exploit basic buffer overflow (remotely or locally) & (x32 or x64)

    null 5 Oct 9, 2022