Coder Social home page Coder Social logo

blackhatruby / bhr_labs Goto Github PK

View Code? Open in Web Editor NEW
82.0 7.0 32.0 157.2 MB

Black Hat Ruby book | Lab files | Buy the book https://www.amazon.com/dp/B08JHSF6GT

Ruby 95.95% Python 0.01% Assembly 0.43% HTML 3.61%
blackhat blackhat-ruby ruby hacking exploits metasploit burpsuite rails api xss

bhr_labs's Introduction

Black Hat Ruby Labs

BookCover

Welcome to the Black Hat Ruby labs repository.

This repository is publicly available repository for all files related to Black Hat Ruby Book. If you have any related questions or bugs, please open a new issue.

Module 1: Introduction

Chapter 1 โ€“ Introduction

๐Ÿ“
โ”œโ”€โ”€ ch01
โ”‚ย ย  โ”œโ”€โ”€ bht-template.rb
โ”‚ย ย  โ”œโ”€โ”€ enough_talking.rb
โ”‚ย ย  โ””โ”€โ”€ ruby-language-riptutorial.com.pdf

Chapter 2 โ€“ Setting Up Your Development Environment

๐Ÿ“
โ”œโ”€โ”€ ch02
โ”‚ย ย  โ”œโ”€โ”€ installing-ruby_Linux.txt
โ”‚ย ย  โ””โ”€โ”€ installing-ruby_Windows.txt

Module 2: Hacker's everyday codes in Ruby

Chapter 3 โ€“ Ruby in Terminal

๐Ÿ“
โ”œโ”€โ”€ ch03
โ”‚ย ย  โ”œโ”€โ”€ BHRuby.exe
โ”‚ย ย  โ”œโ”€โ”€ BHRuby.py
โ”‚ย ย  โ”œโ”€โ”€ binary-data-ruby.pdf
โ”‚ย ย  โ”œโ”€โ”€ cli-args.rb
โ”‚ย ย  โ”œโ”€โ”€ cli-opts-1.rb
โ”‚ย ย  โ”œโ”€โ”€ cli-opts-2.rb
โ”‚ย ย  โ”œโ”€โ”€ cli-opts.rb
โ”‚ย ย  โ”œโ”€โ”€ colorization-1.rb
โ”‚ย ย  โ”œโ”€โ”€ console-tab-completion-1.rb
โ”‚ย ย  โ”œโ”€โ”€ console-tab-completion-2.rb
โ”‚ย ย  โ”œโ”€โ”€ cursor-1.rb
โ”‚ย ย  โ”œโ”€โ”€ cursor-2.rb
โ”‚ย ย  โ”œโ”€โ”€ cursor-ctrl.rb
โ”‚ย ย  โ””โ”€โ”€ terminal-size.rb

Chapter 4 โ€“ String Manipulation, Conversion, and Extraction

๐Ÿ“
โ”œโ”€โ”€ ch04
โ”‚ย ย  โ”œโ”€โ”€ conversion.rb
โ”‚ย ย  โ”œโ”€โ”€ extraction.rb
โ”‚ย ย  โ”œโ”€โ”€ iconv.rb
โ”‚ย ย  โ”œโ”€โ”€ pattern_create-offset.rb
โ”‚ย ย  โ”œโ”€โ”€ saml.rb
โ”‚ย ย  โ””โ”€โ”€ user_pass.list

Module 3: System Hacking

Chapter 5 โ€“ File Manipulation

๐Ÿ“
โ”œโ”€โ”€ ch05
โ”‚ย ย  โ”œโ”€โ”€ Abyss Web Server X1 2.11.1.exe
โ”‚ย ย  โ”œโ”€โ”€ badpdf-clone.rb
โ”‚ย ย  โ”œโ”€โ”€ badpdf.rb
โ”‚ย ย  โ”œโ”€โ”€ bhr
โ”‚ย ย  โ”œโ”€โ”€ bhr.asm
โ”‚ย ย  โ”œโ”€โ”€ bhr-clean.pdf
โ”‚ย ย  โ”œโ”€โ”€ bhr-ntlm.pdf
โ”‚ย ย  โ”œโ”€โ”€ find-suid.rb
โ”‚ย ย  โ”œโ”€โ”€ find-unquoted-services.rb
โ”‚ย ย  โ”œโ”€โ”€ hexdump.rb
โ”‚ย ย  โ”œโ”€โ”€ index.html
โ”‚ย ย  โ”œโ”€โ”€ index.json
โ”‚ย ย  โ”œโ”€โ”€ index.xml
โ”‚ย ย  โ”œโ”€โ”€ parsing-html.rb
โ”‚ย ย  โ”œโ”€โ”€ parsing-json.rb
โ”‚ย ย  โ”œโ”€โ”€ parsing-xml.rb
โ”‚ย ย  โ”œโ”€โ”€ rshell.rb
โ”‚ย ย  โ”œโ”€โ”€ stack5-exploit.rb
โ”‚ย ย  โ”œโ”€โ”€ timestomper.rb
โ”‚ย ย  โ””โ”€โ”€ timestomper-win.rb

Chapter 6 โ€“ Cryptography

๐Ÿ“
โ”œโ”€โ”€ ch06
โ”‚ย ย  โ”œโ”€โ”€ aes_encryptor.rb
โ”‚ย ย  โ”œโ”€โ”€ caesar_cipher.rb
โ”‚ย ย  โ”œโ”€โ”€ generate_hashes.rb
โ”‚ย ย  โ”œโ”€โ”€ lm_hash.rb
โ”‚ย ย  โ”œโ”€โ”€ rijndael.rb
โ”‚ย ย  โ”œโ”€โ”€ rsa-encryptor.rb
โ”‚ย ย  โ”œโ”€โ”€ rsa-keys_and_certs.rb
โ”‚ย ย  โ”œโ”€โ”€ rubyfu.png
โ”‚ย ย  โ”œโ”€โ”€ secret.pdf
โ”‚ย ย  โ”œโ”€โ”€ steganor.rb
โ”‚ย ย  โ””โ”€โ”€ unsteganor.rb

Chapter 7 โ€“ System Command Execution

๐Ÿ“
โ”œโ”€โ”€ ch07
โ”‚ย ย  โ”œโ”€โ”€ detect-os.rb
โ”‚ย ย  โ””โ”€โ”€ execute-system-commands.rb

Chapter 8 โ€“ Windows Red Team Techniques

๐Ÿ“
โ”œโ”€โ”€ ch08
โ”‚ย ย  โ”œโ”€โ”€ badexcel.rb
โ”‚ย ย  โ”œโ”€โ”€ badshortcut.lnk
โ”‚ย ย  โ”œโ”€โ”€ badshortcut.rb
โ”‚ย ย  โ”œโ”€โ”€ dll-injector-nums.rb
โ”‚ย ย  โ”œโ”€โ”€ dll-injector.rb
โ”‚ย ย  โ”œโ”€โ”€ inline-shellcode.rb
โ”‚ย ย  โ”œโ”€โ”€ winrm.rb
โ”‚ย ย  โ””โ”€โ”€ wmi-rshell.rb

Module 4: Network Hacking

Chapter 9 โ€“ Ruby Socket for hackers

๐Ÿ“
โ”œโ”€โ”€ ch09
โ”‚ย ย  โ”œโ”€โ”€ bind-shell.rb
โ”‚ย ย  โ”œโ”€โ”€ ifconfig.rb
โ”‚ย ย  โ”œโ”€โ”€ ip-obfuscator.rb
โ”‚ย ย  โ”œโ”€โ”€ port-scanner.rb
โ”‚ย ย  โ”œโ”€โ”€ reverse-shell.rb
โ”‚ย ย  โ”œโ”€โ”€ ssid_finder.rb
โ”‚ย ย  โ”œโ”€โ”€ tcp-client.rb
โ”‚ย ย  โ”œโ”€โ”€ tcp-client-socket.rb
โ”‚ย ย  โ”œโ”€โ”€ tcp-server.rb
โ”‚ย ย  โ”œโ”€โ”€ tcp-server-socket.rb
โ”‚ย ย  โ”œโ”€โ”€ udp-client.rb
โ”‚ย ย  โ””โ”€โ”€ udp-server.rb

Chapter 10 โ€“ Network Services and Clients

๐Ÿ“
โ”œโ”€โ”€ ch10
โ”‚ย ย  โ”œโ”€โ”€ config.txt
โ”‚ย ย  โ”œโ”€โ”€ cve-2018-10933.iso
โ”‚ย ย  โ”œโ”€โ”€ cve-2018-10933.rb
โ”‚ย ย  โ”œโ”€โ”€ dns-client.rb
โ”‚ย ย  โ”œโ”€โ”€ dns-server.rb
โ”‚ย ย  โ”œโ”€โ”€ domain_splitter.rb
โ”‚ย ย  โ”œโ”€โ”€ druby-client.rb
โ”‚ย ย  โ”œโ”€โ”€ druby-server.exe
โ”‚ย ย  โ”œโ”€โ”€ druby-server.rb
โ”‚ย ย  โ”œโ”€โ”€ druby-server-ssl.exe
โ”‚ย ย  โ”œโ”€โ”€ ftp-client.rb
โ”‚ย ย  โ”œโ”€โ”€ ftp-server.rb
โ”‚ย ย  โ”œโ”€โ”€ http-server-advanced.rb
โ”‚ย ย  โ”œโ”€โ”€ ssh-client-cli.rb
โ”‚ย ย  โ”œโ”€โ”€ ssh-client-exec.rb
โ”‚ย ย  โ”œโ”€โ”€ ssh-client-shell.rb
โ”‚ย ย  โ”œโ”€โ”€ ssh-fw-tunnel.rb
โ”‚ย ย  โ”œโ”€โ”€ ssh-rv-tunnel.rb
โ”‚ย ย  โ”œโ”€โ”€ ssh-server.rb
โ”‚ย ย  โ”œโ”€โ”€ tftp-client.rb
โ”‚ย ย  โ”œโ”€โ”€ tftp-client-simplified.rb
โ”‚ย ย  โ””โ”€โ”€ tftp-server.rb

Chapter 11 โ€“ Network Packet Manipulation & Protocols Attacks

๐Ÿ“
โ”œโ”€โ”€ ch11
โ”‚ย ย  โ”œโ”€โ”€ arp-spoofer.rb
โ”‚ย ย  โ”œโ”€โ”€ deauth.rb
โ”‚ย ย  โ”œโ”€โ”€ ftp-captured.pcapng
โ”‚ย ย  โ”œโ”€โ”€ ftp-sniffer.rb
โ”‚ย ย  โ”œโ”€โ”€ packet-capturer.rb
โ”‚ย ย  โ”œโ”€โ”€ packetgen-tcp.rb
โ”‚ย ย  โ”œโ”€โ”€ packet-parser.rb
โ”‚ย ย  โ”œโ”€โ”€ rogue-ap.rb
โ”‚ย ย  โ””โ”€โ”€ snmp-spoofing.rb

Module 5: Web Hacking

Chapter 12 โ€“ Dealing with HTTP in ruby

๐Ÿ“
โ”œโ”€โ”€ ch12
โ”‚ย ย  โ”œโ”€โ”€ dealing_with_cookies.rb
โ”‚ย ย  โ”œโ”€โ”€ http_auth-basic.rb
โ”‚ย ย  โ”œโ”€โ”€ http_auth-digest.rb
โ”‚ย ย  โ”œโ”€โ”€ http_auth-ntlm.rb
โ”‚ย ย  โ”œโ”€โ”€ net-http_get.rb
โ”‚ย ย  โ”œโ”€โ”€ net-http_post-exfiltrate.rb
โ”‚ย ย  โ”œโ”€โ”€ net-http_post.rb
โ”‚ย ย  โ”œโ”€โ”€ urlexrtactor.rb
โ”‚ย ย  โ””โ”€โ”€ websocket_request.rb

Chapter 13 โ€“ Hunting and Exploiting XSS by Browser Automation

๐Ÿ“
โ”œโ”€โ”€ ch13
โ”‚ย ย  โ”œโ”€โ”€ contact-us-xss
โ”‚ย ย  โ”‚ย ย  โ”œโ”€โ”€ contact-us.rb
โ”‚ย ย  โ”‚ย ย  โ””โ”€โ”€ views
โ”‚ย ย  โ”‚ย ย      โ”œโ”€โ”€ admin.erb
โ”‚ย ย  โ”‚ย ย      โ”œโ”€โ”€ contactus.erb
โ”‚ย ย  โ”‚ย ย      โ””โ”€โ”€ login.erb
โ”‚ย ย  โ”œโ”€โ”€ geckodriver
โ”‚ย ย  โ”œโ”€โ”€ payloads.txt
โ”‚ย ย  โ”œโ”€โ”€ xss-hunter-cgi.rb
โ”‚ย ย  โ”œโ”€โ”€ xss-hunter.rb
โ”‚ย ย  โ”œโ”€โ”€ xss-scanner-reflected.rb
โ”‚ย ย  โ””โ”€โ”€ xss-scanner-stored.rb

Chapter 14 โ€“ Exploiting Web Services and APIs for C2

๐Ÿ“
โ”œโ”€โ”€ ch14
โ”‚ย ย  โ”œโ”€โ”€ require.rb
โ”‚ย ย  โ”œโ”€โ”€ slack-c2.rb
โ”‚ย ย  โ””โ”€โ”€ telegram-c2.rb

Chapter 15 โ€“ Extending and Controlling Burp Suite

๐Ÿ“
โ”œโ”€โ”€ ch15
โ”‚ย ย  โ”œโ”€โ”€ burp_alert.rb
โ”‚ย ย  โ”œโ”€โ”€ burp_extension_template.rb
โ”‚ย ย  โ”œโ”€โ”€ burp-gui-blink.rb
โ”‚ย ย  โ”œโ”€โ”€ burp_gui.rb
โ”‚ย ย  โ”œโ”€โ”€ jruby-complete-9.2.5.0.jar
โ”‚ย ย  โ”œโ”€โ”€ Scanner-Extension-Template.rb
โ”‚ย ย  โ”œโ”€โ”€ s2-052.iso
โ”‚ย ย  โ”œโ”€โ”€ Struts_S2-052_Scanner.rb
โ”‚ย ย  โ””โ”€โ”€ Struts_S2-052_pwn.rb

Module 6: Exploitation

Chapter 16 โ€“ Writing Fuzzers and Exploits

๐Ÿ“
โ”œโ”€โ”€ ch16
โ”‚ย ย  โ”œโ”€โ”€ efssetup7.2.exe
โ”‚ย ย  โ”œโ”€โ”€ fsws1.rb
โ”‚ย ย  โ”œโ”€โ”€ fsws2.rb
โ”‚ย ย  โ”œโ”€โ”€ fsws3.rb
โ”‚ย ย  โ”œโ”€โ”€ fsws4.rb
โ”‚ย ย  โ”œโ”€โ”€ fsws5.rb
โ”‚ย ย  โ””โ”€โ”€ fuzzer_socket.rb

Chapter 17 โ€“ Metasploit Development

๐Ÿ“
โ”œโ”€โ”€ ch17
โ”‚ย ย  โ”œโ”€โ”€ aux.rc
โ”‚ย ย  โ”œโ”€โ”€ easyfilesharing_dump_dbs.rb
โ”‚ย ย  โ”œโ”€โ”€ easyfilesharing_finder.rb
โ”‚ย ย  โ”œโ”€โ”€ easyfilesharing_vfolder_seh.rb
โ”‚ย ย  โ”œโ”€โ”€ exp.rc
โ”‚ย ย  โ””โ”€โ”€ read_users.rb

bhr_labs's People

Contributors

kingsabri avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

bhr_labs's Issues

cannot download files

I have a macbook pro which is only for penetration test or for me to train on. When I try to clone the file it keeps failing on me, when I download the zip file it says it is blocked. Please help what am I doing wrong. If i have to i have a surface book with windows 10. I just want to learn ruby on one of these devices, preferably on my Macbook pro. I have github desktop on my mac, still I can't download the file.
Thank you

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.