- CRIME-Leak.py
- HeartbleedExploit.py
- HijackMITM-SSL.py
- PoodleExploit.py
- SlowlorisAttack.py
- RUDYAttack.py
- LogjamScan.py
- BREACH-Exploit
- WebSocket-Hijack.py
- GolovachCipher.py
For more information on the attacks and their implications, check out these articles:
- Exploiting Headers: HTTP and Its Hidden Threats
This article delves into the exploitation of HTTP headers, uncovering the lurking dangers within this seemingly innocuous aspect of web communication. By understanding how attackers manipulate headers, readers gain insight into the potential vulnerabilities that could compromise web security. - Cryptographic Apocalypse: Exploiting SSL/TLS Protocols
In this piece, the spotlight falls on the Cryptographic Apocalypse, a scenario where SSL/TLS protocols, designed to safeguard online transactions, become the target of exploitation. By examining vulnerabilities within these protocols, the article sheds light on the potential risks and consequences for online security.
Description: This script implements a proof-of-concept for the CRIME (Compression Ratio Info-leak Made Easy) attack, which exploits vulnerabilities in data compression mechanisms to recover sensitive information such as session tokens.
Usage:
python CRIME-Leak.py target_url known_prefix --alphabet <alphabet> --headers <key=value> --workers <num_workers> --timeout <timeout>Features:
- Performs a brute-force attack to leak information.
- Uses multithreading to enhance efficiency.
- Customizable character set for brute-forcing.
Description: This script exploits the Heartbleed vulnerability in OpenSSL, which allows attackers to read sensitive data from the memory of affected servers.
Usage:
python HeartbleedExploit.py target_ip target_portFeatures:
- Extracts data from vulnerable servers.
- Customizable number of attempts for data extraction.
Description: This script demonstrates a Man-in-the-Middle (MITM) attack on SSL/TLS connections, allowing the attacker to intercept and manipulate encrypted traffic.
Usage:
python HijackMITM-SSL.py target_ip target_portFeatures:
- Intercepts and decrypts SSL/TLS traffic.
- Customizable proxy settings for MITM setup.
Description: This script implements the POODLE (Padding Oracle On Downgraded Legacy Encryption) attack, which targets vulnerabilities in SSL 3.0 to decrypt secure HTTP cookies.
Usage:
python PoodleExploit.py target_urlFeatures:
- Automates the process of performing a POODLE attack.
- Customizable attack parameters for different scenarios.
Description: This script performs a Slowloris attack, which aims to exhaust the resources of a web server by holding many connections open and sending partial HTTP requests.
Usage:
python SlowlorisAttack.py target --port <port> --sockets <num_sockets> --interval <interval> --httpsFeatures:
- Configurable number of sockets and interval between keep-alive headers.
- Supports both HTTP and HTTPS targets.
- Uses asyncio for efficient socket management.
Description: This script implements the R.U.D.Y. (R U Dead Yet?) attack, a type of Denial-of-Service (DoS) attack that targets web servers by sending HTTP POST requests with large Content-Length headers. The attacker sends the body of the request slowly, one byte at a time, with delays between each byte. This method keeps the server's connections open and can exhaust its resources, making it unresponsive to legitimate users.
Usage:
python RUDYAttack.py <target_url> -s <num_sockets> -t <time_interval> -l <content_length> --timeout <connection_timeout>Features:
- Configurable number of sockets
- Adjustable content length
- Multithreaded execution
Description: A tool for checking servers for Logjam vulnerability (CVE-2015-4000). It analyzes the TLS server configuration, checking the protocols used and the Deffy-Hellman (DH) parameters, and reports potential vulnerabilities, if any.
Usage:
python LogjamScan.py target --port <port>Features:
- Checking servers for Logjam vulnerability
- Adjustable content length
- Output of detailed vulnerability reports
Description: A tool for exploiting the BREACH vulnerability (HTTP compression side-channel attack) to steal secrets from HTTPS responses. It analyzes response length variations caused by compression to brute-force sensitive data like CSRF tokens, session cookies, or API keys
Usage:
python BREACH-Exploit.py -u <URL> -p <PARAMS> -l <SECRET_LENGTH> [--headers <HEADERS>] Features:
- Adaptive chunk sizing to bypass WAF detection
- Statistical analysis (entropy calculation) for noise reduction
- Support for multiple parameter injection points ([INJECT] marker)
- Automatic retry logic for unstable connections
- Custom header support for bypassing CSRF/CORS protections
Description: A tool for exploiting WebSocket security misconfigurations. Hijacks WebSocket connections to intercept messages, spoof origins, and inject malicious payloads. Targets missing Origin validation, insecure session handling, and improper message sanitization
Usage:
python WebSocket-Hijack.py -u <WS_URL> [-o <SPOOFED_ORIGIN>] [-p <JSON_PAYLOAD>] [-j <YOUR_EVIL_JS_PAYLOAD>] Features:
- Origin header spoofing for CORS bypass
- Real-time message modification and injection
- JavaScript payload generation for session theft
- Valid WebSocket handshake generation with DH key exchange
- Support for both text and binary WebSocket frames
This script checks servers for critical SSL/TLS vulnerabilities including BEAST (CVE-2011-3389), POODLE (CVE-2014-3566), and FREAK (CVE-2015-0204). It analyzes protocol support and cipher configurations to detect outdated/unsafe cryptographic implementations
Usage:
python TLSScanner.py evil.com --port 443 --timeout 15 --output json Features:
- Detects vulnerable protocols (SSLv2/3, TLS 1.0-1.2)
- Tests for known attack vectors in cipher suites
- Generates human-readable/text and machine-readable/JSON reports
- Customizable connection timeout handling
- Supports non-standard ports for internal services
Warning: These tools are provided for educational and research purposes only. Unauthorized use of these tools to attack, compromise, or otherwise interfere with computer systems and networks without proper authorization is illegal and unethical. The author and contributors are not responsible for any misuse or damage caused by these tools.
Use responsibly: Always obtain explicit permission from the system owner before conducting any security testing. These tools should only be used in environments where you have legal authorization to perform security assessments.
Telegram: @secdet17
Group: t.me/secdet_team
Email: [email protected]