blackhatruby / BHR_Labs

Black Hat Ruby book | Lab files | Buy the book https://www.amazon.com/dp/B08JHSF6GT

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Black Hat Ruby Labs

BookCover

Welcome to the Black Hat Ruby labs repository.

This repository is publicly available repository for all files related to Black Hat Ruby Book. If you have any related questions or bugs, please open a new issue.

Module 1: Introduction

Chapter 1 – Introduction

πŸ“
β”œβ”€β”€ ch01
β”‚   β”œβ”€β”€ bht-template.rb
β”‚   β”œβ”€β”€ enough_talking.rb
β”‚   └── ruby-language-riptutorial.com.pdf

Chapter 2 – Setting Up Your Development Environment

πŸ“
β”œβ”€β”€ ch02
β”‚   β”œβ”€β”€ installing-ruby_Linux.txt
β”‚   └── installing-ruby_Windows.txt

Module 2: Hacker's everyday codes in Ruby

Chapter 3 – Ruby in Terminal

πŸ“
β”œβ”€β”€ ch03
β”‚   β”œβ”€β”€ BHRuby.exe
β”‚   β”œβ”€β”€ BHRuby.py
β”‚   β”œβ”€β”€ binary-data-ruby.pdf
β”‚   β”œβ”€β”€ cli-args.rb
β”‚   β”œβ”€β”€ cli-opts-1.rb
β”‚   β”œβ”€β”€ cli-opts-2.rb
β”‚   β”œβ”€β”€ cli-opts.rb
β”‚   β”œβ”€β”€ colorization-1.rb
β”‚   β”œβ”€β”€ console-tab-completion-1.rb
β”‚   β”œβ”€β”€ console-tab-completion-2.rb
β”‚   β”œβ”€β”€ cursor-1.rb
β”‚   β”œβ”€β”€ cursor-2.rb
β”‚   β”œβ”€β”€ cursor-ctrl.rb
β”‚   └── terminal-size.rb

Chapter 4 – String Manipulation, Conversion, and Extraction

πŸ“
β”œβ”€β”€ ch04
β”‚   β”œβ”€β”€ conversion.rb
β”‚   β”œβ”€β”€ extraction.rb
β”‚   β”œβ”€β”€ iconv.rb
β”‚   β”œβ”€β”€ pattern_create-offset.rb
β”‚   β”œβ”€β”€ saml.rb
β”‚   └── user_pass.list

Module 3: System Hacking

Chapter 5 – File Manipulation

πŸ“
β”œβ”€β”€ ch05
β”‚   β”œβ”€β”€ Abyss Web Server X1 2.11.1.exe
β”‚   β”œβ”€β”€ badpdf-clone.rb
β”‚   β”œβ”€β”€ badpdf.rb
β”‚   β”œβ”€β”€ bhr
β”‚   β”œβ”€β”€ bhr.asm
β”‚   β”œβ”€β”€ bhr-clean.pdf
β”‚   β”œβ”€β”€ bhr-ntlm.pdf
β”‚   β”œβ”€β”€ find-suid.rb
β”‚   β”œβ”€β”€ find-unquoted-services.rb
β”‚   β”œβ”€β”€ hexdump.rb
β”‚   β”œβ”€β”€ index.html
β”‚   β”œβ”€β”€ index.json
β”‚   β”œβ”€β”€ index.xml
β”‚   β”œβ”€β”€ parsing-html.rb
β”‚   β”œβ”€β”€ parsing-json.rb
β”‚   β”œβ”€β”€ parsing-xml.rb
β”‚   β”œβ”€β”€ rshell.rb
β”‚   β”œβ”€β”€ stack5-exploit.rb
β”‚   β”œβ”€β”€ timestomper.rb
β”‚   └── timestomper-win.rb

Chapter 6 – Cryptography

πŸ“
β”œβ”€β”€ ch06
β”‚   β”œβ”€β”€ aes_encryptor.rb
β”‚   β”œβ”€β”€ caesar_cipher.rb
β”‚   β”œβ”€β”€ generate_hashes.rb
β”‚   β”œβ”€β”€ lm_hash.rb
β”‚   β”œβ”€β”€ rijndael.rb
β”‚   β”œβ”€β”€ rsa-encryptor.rb
β”‚   β”œβ”€β”€ rsa-keys_and_certs.rb
β”‚   β”œβ”€β”€ rubyfu.png
β”‚   β”œβ”€β”€ secret.pdf
β”‚   β”œβ”€β”€ steganor.rb
β”‚   └── unsteganor.rb

Chapter 7 – System Command Execution

πŸ“
β”œβ”€β”€ ch07
β”‚   β”œβ”€β”€ detect-os.rb
β”‚   └── execute-system-commands.rb

Chapter 8 – Windows Red Team Techniques

πŸ“
β”œβ”€β”€ ch08
β”‚   β”œβ”€β”€ badexcel.rb
β”‚   β”œβ”€β”€ badshortcut.lnk
β”‚   β”œβ”€β”€ badshortcut.rb
β”‚   β”œβ”€β”€ dll-injector-nums.rb
β”‚   β”œβ”€β”€ dll-injector.rb
β”‚   β”œβ”€β”€ inline-shellcode.rb
β”‚   β”œβ”€β”€ winrm.rb
β”‚   └── wmi-rshell.rb

Module 4: Network Hacking

Chapter 9 – Ruby Socket for hackers

πŸ“
β”œβ”€β”€ ch09
β”‚   β”œβ”€β”€ bind-shell.rb
β”‚   β”œβ”€β”€ ifconfig.rb
β”‚   β”œβ”€β”€ ip-obfuscator.rb
β”‚   β”œβ”€β”€ port-scanner.rb
β”‚   β”œβ”€β”€ reverse-shell.rb
β”‚   β”œβ”€β”€ ssid_finder.rb
β”‚   β”œβ”€β”€ tcp-client.rb
β”‚   β”œβ”€β”€ tcp-client-socket.rb
β”‚   β”œβ”€β”€ tcp-server.rb
β”‚   β”œβ”€β”€ tcp-server-socket.rb
β”‚   β”œβ”€β”€ udp-client.rb
β”‚   └── udp-server.rb

Chapter 10 – Network Services and Clients

πŸ“
β”œβ”€β”€ ch10
β”‚   β”œβ”€β”€ config.txt
β”‚   β”œβ”€β”€ cve-2018-10933.iso
β”‚   β”œβ”€β”€ cve-2018-10933.rb
β”‚   β”œβ”€β”€ dns-client.rb
β”‚   β”œβ”€β”€ dns-server.rb
β”‚   β”œβ”€β”€ domain_splitter.rb
β”‚   β”œβ”€β”€ druby-client.rb
β”‚   β”œβ”€β”€ druby-server.exe
β”‚   β”œβ”€β”€ druby-server.rb
β”‚   β”œβ”€β”€ druby-server-ssl.exe
β”‚   β”œβ”€β”€ ftp-client.rb
β”‚   β”œβ”€β”€ ftp-server.rb
β”‚   β”œβ”€β”€ http-server-advanced.rb
β”‚   β”œβ”€β”€ ssh-client-cli.rb
β”‚   β”œβ”€β”€ ssh-client-exec.rb
β”‚   β”œβ”€β”€ ssh-client-shell.rb
β”‚   β”œβ”€β”€ ssh-fw-tunnel.rb
β”‚   β”œβ”€β”€ ssh-rv-tunnel.rb
β”‚   β”œβ”€β”€ ssh-server.rb
β”‚   β”œβ”€β”€ tftp-client.rb
β”‚   β”œβ”€β”€ tftp-client-simplified.rb
β”‚   └── tftp-server.rb

Chapter 11 – Network Packet Manipulation & Protocols Attacks

πŸ“
β”œβ”€β”€ ch11
β”‚   β”œβ”€β”€ arp-spoofer.rb
β”‚   β”œβ”€β”€ deauth.rb
β”‚   β”œβ”€β”€ ftp-captured.pcapng
β”‚   β”œβ”€β”€ ftp-sniffer.rb
β”‚   β”œβ”€β”€ packet-capturer.rb
β”‚   β”œβ”€β”€ packetgen-tcp.rb
β”‚   β”œβ”€β”€ packet-parser.rb
β”‚   β”œβ”€β”€ rogue-ap.rb
β”‚   └── snmp-spoofing.rb

Module 5: Web Hacking

Chapter 12 – Dealing with HTTP in ruby

πŸ“
β”œβ”€β”€ ch12
β”‚   β”œβ”€β”€ dealing_with_cookies.rb
β”‚   β”œβ”€β”€ http_auth-basic.rb
β”‚   β”œβ”€β”€ http_auth-digest.rb
β”‚   β”œβ”€β”€ http_auth-ntlm.rb
β”‚   β”œβ”€β”€ net-http_get.rb
β”‚   β”œβ”€β”€ net-http_post-exfiltrate.rb
β”‚   β”œβ”€β”€ net-http_post.rb
β”‚   β”œβ”€β”€ urlexrtactor.rb
β”‚   └── websocket_request.rb

Chapter 13 – Hunting and Exploiting XSS by Browser Automation

πŸ“
β”œβ”€β”€ ch13
β”‚   β”œβ”€β”€ contact-us-xss
β”‚   β”‚   β”œβ”€β”€ contact-us.rb
β”‚   β”‚   └── views
β”‚   β”‚       β”œβ”€β”€ admin.erb
β”‚   β”‚       β”œβ”€β”€ contactus.erb
β”‚   β”‚       └── login.erb
β”‚   β”œβ”€β”€ geckodriver
β”‚   β”œβ”€β”€ payloads.txt
β”‚   β”œβ”€β”€ xss-hunter-cgi.rb
β”‚   β”œβ”€β”€ xss-hunter.rb
β”‚   β”œβ”€β”€ xss-scanner-reflected.rb
β”‚   └── xss-scanner-stored.rb

Chapter 14 – Exploiting Web Services and APIs for C2

πŸ“
β”œβ”€β”€ ch14
β”‚   β”œβ”€β”€ require.rb
β”‚   β”œβ”€β”€ slack-c2.rb
β”‚   └── telegram-c2.rb

Chapter 15 – Extending and Controlling Burp Suite

πŸ“
β”œβ”€β”€ ch15
β”‚   β”œβ”€β”€ burp_alert.rb
β”‚   β”œβ”€β”€ burp_extension_template.rb
β”‚   β”œβ”€β”€ burp-gui-blink.rb
β”‚   β”œβ”€β”€ burp_gui.rb
β”‚   β”œβ”€β”€ jruby-complete-9.2.5.0.jar
β”‚   β”œβ”€β”€ Scanner-Extension-Template.rb
β”‚   β”œβ”€β”€ s2-052.iso
β”‚   β”œβ”€β”€ Struts_S2-052_Scanner.rb
β”‚   └── Struts_S2-052_pwn.rb

Module 6: Exploitation

Chapter 16 – Writing Fuzzers and Exploits

πŸ“
β”œβ”€β”€ ch16
β”‚   β”œβ”€β”€ efssetup7.2.exe
β”‚   β”œβ”€β”€ fsws1.rb
β”‚   β”œβ”€β”€ fsws2.rb
β”‚   β”œβ”€β”€ fsws3.rb
β”‚   β”œβ”€β”€ fsws4.rb
β”‚   β”œβ”€β”€ fsws5.rb
β”‚   └── fuzzer_socket.rb

Chapter 17 – Metasploit Development

πŸ“
β”œβ”€β”€ ch17
β”‚   β”œβ”€β”€ aux.rc
β”‚   β”œβ”€β”€ easyfilesharing_dump_dbs.rb
β”‚   β”œβ”€β”€ easyfilesharing_finder.rb
β”‚   β”œβ”€β”€ easyfilesharing_vfolder_seh.rb
β”‚   β”œβ”€β”€ exp.rc
β”‚   └── read_users.rb

About

Black Hat Ruby book | Lab files | Buy the book https://www.amazon.com/dp/B08JHSF6GT


Languages

Language:Ruby 95.9%Language:HTML 3.6%Language:Assembly 0.4%Language:Python 0.0%