void-in / RubyFu

Rubyfu is where Ruby goes evil....

Home Page:http://Rubyfu.net

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

RubyFu

RubyFu is where Ruby goes evil!

This book is a collection of ideas, tricks and skills that could be useful for Hackers. It's a unique extraction reference summarizes a lot of research and experience in order to achieve your w00t in shortest and smartest way. Rubyfu is where you'll find plug-n-hack code, where ruby goes evil.

Who should read this book?

Ideally, Hackers!

Organization of the book

Module 0x0 | Introduction

Module 0x0 is just a smooth start for you, whether you're a reader, writer hacker or someone came to say hi. In this module you'll find a great start for you as contributor where all kind of contributions are welcome starting from proofreading ending to topic writing.

Module 0x1 | Basic Ruby KungFu

Module 0x1 is an awesome collection of the most common needed String manipulation, extraction and conversion. Dealing with real cases that you might face during your hack. Dealing with encoding and data conversion could be trivial or complex topic and here we don't care, we'll solve it.

Module 0x2 | System KungFu

Module 0x2 digs more in system hacking, where the system command, file manipulation, cryptography and generating the common hashes are needed. Getting bind and reverse shell with really simple ways are required skill you need no doubt. Almost all Linux systems are shipped-up with ruby and if it doesn't?, no problem we'll get raid of it.

Module 0x3 | Network KungFu

Module 0x3 dives more deeper in the network sockets, protocols, packet manipulation more service enumeration ways and gives us more hacky and awesome code to get the job done. Working with network protocols need a deeper knowledge of how this protocol works in order to exchange understandable data and yeah we'll figure it out right here.

Module 0x4 | Web KungFu

Module 0x4 web is most common place to share information, however, it's most delicious place to hack. Dealing with web known with its uniqueness for dealing with many and many technologies in one page only. Here we'll know how to deal with GET, POST requests, web services, databases and manipulating the browser and make it our soldier.

Module 0x5 | Exploitation KungFu

Module 0x5 whatsoever the vulnerability was, remote(ftp, imap, smtp, etc) or local(file format, local system) you'll need to know how to build fuzzers and skeleton exploit for that. If get there you'll need simple clean stable way to build your exploit. Here you'll know how to build your fuzzer, exploit and Porting your exploit to Metasploit and how to write metasploit module too.

Module 0x6 | Forensic KungFu

Module 0x6 whoever you're, good or bad guy you'll need forensic skills in your hack and/or investigation. Here you'll learn more how to deal with registry extracting browsers information and much more.




About

Rubyfu is where Ruby goes evil....

http://Rubyfu.net


Languages

Language:CSS 100.0%