/BHR_Labs

Black Hat Ruby book | Lab files | Buy the book https://www.amazon.com/dp/B08JHSF6GT

Primary LanguageRuby

Black Hat Ruby Labs

BookCover

Welcome to the Black Hat Ruby labs repository.

This repository is publicly available repository for all files related to Black Hat Ruby Book. If you have any related questions or bugs, please open a new issue.

Module 1: Introduction

Chapter 1 – Introduction

📁
├── ch01
│   ├── bht-template.rb
│   ├── enough_talking.rb
│   └── ruby-language-riptutorial.com.pdf

Chapter 2 – Setting Up Your Development Environment

📁
├── ch02
│   ├── installing-ruby_Linux.txt
│   └── installing-ruby_Windows.txt

Module 2: Hacker's everyday codes in Ruby

Chapter 3 – Ruby in Terminal

📁
├── ch03
│   ├── BHRuby.exe
│   ├── BHRuby.py
│   ├── binary-data-ruby.pdf
│   ├── cli-args.rb
│   ├── cli-opts-1.rb
│   ├── cli-opts-2.rb
│   ├── cli-opts.rb
│   ├── colorization-1.rb
│   ├── console-tab-completion-1.rb
│   ├── console-tab-completion-2.rb
│   ├── cursor-1.rb
│   ├── cursor-2.rb
│   ├── cursor-ctrl.rb
│   └── terminal-size.rb

Chapter 4 – String Manipulation, Conversion, and Extraction

📁
├── ch04
│   ├── conversion.rb
│   ├── extraction.rb
│   ├── iconv.rb
│   ├── pattern_create-offset.rb
│   ├── saml.rb
│   └── user_pass.list

Module 3: System Hacking

Chapter 5 – File Manipulation

📁
├── ch05
│   ├── Abyss Web Server X1 2.11.1.exe
│   ├── badpdf-clone.rb
│   ├── badpdf.rb
│   ├── bhr
│   ├── bhr.asm
│   ├── bhr-clean.pdf
│   ├── bhr-ntlm.pdf
│   ├── find-suid.rb
│   ├── find-unquoted-services.rb
│   ├── hexdump.rb
│   ├── index.html
│   ├── index.json
│   ├── index.xml
│   ├── parsing-html.rb
│   ├── parsing-json.rb
│   ├── parsing-xml.rb
│   ├── rshell.rb
│   ├── stack5-exploit.rb
│   ├── timestomper.rb
│   └── timestomper-win.rb

Chapter 6 – Cryptography

📁
├── ch06
│   ├── aes_encryptor.rb
│   ├── caesar_cipher.rb
│   ├── generate_hashes.rb
│   ├── lm_hash.rb
│   ├── rijndael.rb
│   ├── rsa-encryptor.rb
│   ├── rsa-keys_and_certs.rb
│   ├── rubyfu.png
│   ├── secret.pdf
│   ├── steganor.rb
│   └── unsteganor.rb

Chapter 7 – System Command Execution

📁
├── ch07
│   ├── detect-os.rb
│   └── execute-system-commands.rb

Chapter 8 – Windows Red Team Techniques

📁
├── ch08
│   ├── badexcel.rb
│   ├── badshortcut.lnk
│   ├── badshortcut.rb
│   ├── dll-injector-nums.rb
│   ├── dll-injector.rb
│   ├── inline-shellcode.rb
│   ├── winrm.rb
│   └── wmi-rshell.rb

Module 4: Network Hacking

Chapter 9 – Ruby Socket for hackers

📁
├── ch09
│   ├── bind-shell.rb
│   ├── ifconfig.rb
│   ├── ip-obfuscator.rb
│   ├── port-scanner.rb
│   ├── reverse-shell.rb
│   ├── ssid_finder.rb
│   ├── tcp-client.rb
│   ├── tcp-client-socket.rb
│   ├── tcp-server.rb
│   ├── tcp-server-socket.rb
│   ├── udp-client.rb
│   └── udp-server.rb

Chapter 10 – Network Services and Clients

📁
├── ch10
│   ├── config.txt
│   ├── cve-2018-10933.iso
│   ├── cve-2018-10933.rb
│   ├── dns-client.rb
│   ├── dns-server.rb
│   ├── domain_splitter.rb
│   ├── druby-client.rb
│   ├── druby-server.exe
│   ├── druby-server.rb
│   ├── druby-server-ssl.exe
│   ├── ftp-client.rb
│   ├── ftp-server.rb
│   ├── http-server-advanced.rb
│   ├── ssh-client-cli.rb
│   ├── ssh-client-exec.rb
│   ├── ssh-client-shell.rb
│   ├── ssh-fw-tunnel.rb
│   ├── ssh-rv-tunnel.rb
│   ├── ssh-server.rb
│   ├── tftp-client.rb
│   ├── tftp-client-simplified.rb
│   └── tftp-server.rb

Chapter 11 – Network Packet Manipulation & Protocols Attacks

📁
├── ch11
│   ├── arp-spoofer.rb
│   ├── deauth.rb
│   ├── ftp-captured.pcapng
│   ├── ftp-sniffer.rb
│   ├── packet-capturer.rb
│   ├── packetgen-tcp.rb
│   ├── packet-parser.rb
│   ├── rogue-ap.rb
│   └── snmp-spoofing.rb

Module 5: Web Hacking

Chapter 12 – Dealing with HTTP in ruby

📁
├── ch12
│   ├── dealing_with_cookies.rb
│   ├── http_auth-basic.rb
│   ├── http_auth-digest.rb
│   ├── http_auth-ntlm.rb
│   ├── net-http_get.rb
│   ├── net-http_post-exfiltrate.rb
│   ├── net-http_post.rb
│   ├── urlexrtactor.rb
│   └── websocket_request.rb

Chapter 13 – Hunting and Exploiting XSS by Browser Automation

📁
├── ch13
│   ├── contact-us-xss
│   │   ├── contact-us.rb
│   │   └── views
│   │       ├── admin.erb
│   │       ├── contactus.erb
│   │       └── login.erb
│   ├── geckodriver
│   ├── payloads.txt
│   ├── xss-hunter-cgi.rb
│   ├── xss-hunter.rb
│   ├── xss-scanner-reflected.rb
│   └── xss-scanner-stored.rb

Chapter 14 – Exploiting Web Services and APIs for C2

📁
├── ch14
│   ├── require.rb
│   ├── slack-c2.rb
│   └── telegram-c2.rb

Chapter 15 – Extending and Controlling Burp Suite

📁
├── ch15
│   ├── burp_alert.rb
│   ├── burp_extension_template.rb
│   ├── burp-gui-blink.rb
│   ├── burp_gui.rb
│   ├── jruby-complete-9.2.5.0.jar
│   ├── Scanner-Extension-Template.rb
│   ├── s2-052.iso
│   ├── Struts_S2-052_Scanner.rb
│   └── Struts_S2-052_pwn.rb

Module 6: Exploitation

Chapter 16 – Writing Fuzzers and Exploits

📁
├── ch16
│   ├── efssetup7.2.exe
│   ├── fsws1.rb
│   ├── fsws2.rb
│   ├── fsws3.rb
│   ├── fsws4.rb
│   ├── fsws5.rb
│   └── fuzzer_socket.rb

Chapter 17 – Metasploit Development

📁
├── ch17
│   ├── aux.rc
│   ├── easyfilesharing_dump_dbs.rb
│   ├── easyfilesharing_finder.rb
│   ├── easyfilesharing_vfolder_seh.rb
│   ├── exp.rc
│   └── read_users.rb