Skip to content

Instantly share code, notes, and snippets.

View KINGSABRI's full-sized avatar
♠️

KING SABRI KINGSABRI

♠️
View GitHub Profile
@KINGSABRI
KINGSABRI / hex2bin-v1.5.rb
Created April 14, 2012 20:20
Hex to Binary file
#!/bin/ruby
#########################
# Bin2Hex v1.5
# Coded by: KING SABRI
#########################
# gem install colorize
require 'colorize'
require 'optparse'
$mark_Red = "[+]".red
##################################
@KINGSABRI
KINGSABRI / Password.rb
Created April 14, 2012 20:20
Password Shadow
#!/bin/ruby
# PGP-Cryptor to PGP files
#
# ☉★
#
require 'highline/import'
require 'colorize'
mark_Red = "[+]".red
@KINGSABRI
KINGSABRI / LinuxHWScanner.rb
Created April 14, 2012 20:22
Linux Hardware Scaner
#~~~~~~~~~~~~~~~~~~~~~~~
# Linux HW Scanner is a simple script to catch all Hardware Specifications from list of servers
# Coded by : Sabry Saleh
# License : GPL2
#~~~~~~~~~~~~~~~~~~~~~~~
#=-Notes-=
# You have to install ruby + net-ssh gems
# sudo gem install net-ssh
# sudo gem install net-ssh-shell
#~~~~~~~~~~~~~~~~~~~~~~~
@KINGSABRI
KINGSABRI / Switch-hashv3.rb
Created April 17, 2012 09:55
Switch-hash v3 with Connect
#!/usr/bin/ruby
gems = %w{rubygems colorize logger} ; gems.each { |gem| require gem }
load 'Connect.rb'
logger = Logger.new('logs/ninjaFW.log', 10, 1024000) # Filename: ninjaFW.log , Number of rotation: 10 , Rotation Size= 125MB
#--> Supported Switches
HP = "hp"
HU = "Huawei"
@KINGSABRI
KINGSABRI / Switchs-session.rb
Created April 24, 2012 15:35
Switch-sessions
#!/usr/bin/ruby
##
## just to test remote cmds on the switches
##
#
# gem install net-scp colorize net-ssh net-scp logger
#
require 'rubygems'
require 'colorize'
@KINGSABRI
KINGSABRI / LinuxHWScanner.rb
Created June 2, 2012 15:18
LinuxHWScanner
#~~~~~~~~~~~~~~~~~~~~~~~
# Linux HW Scanner is a simple script to catch all Hardware Specifications from list of servers
# Coded by : Sabry Saleh
# License : GPL2
#~~~~~~~~~~~~~~~~~~~~~~~
#=-Notes-=
# You have to install ruby + net-ssh gems
# sudo gem install net-ssh
#~~~~~~~~~~~~~~~~~~~~~~~
@KINGSABRI
KINGSABRI / check-my-root-v1.0.1.rb
Created June 3, 2012 02:13
Checker for correct/incorrect user/pass
#~~~~~~~~~~~~~~~~~~~~~~~
# Checker for correct/incorrect user/pass
# xx.xx.xx.xx:user:pass
# Coded by : KING SABRI
# License : JUST FOR DR.Hacker
#~~~~~~~~~~~~~~~~~~~~~~~
#=-Notes-=
# sudo gem install net-ssh colorize
#~~~~~~~~~~~~~~~~~~~~~~~
require 'rubygems'
@KINGSABRI
KINGSABRI / get_SYN-ACK.rb
Created June 18, 2012 15:59
PoC for parsing input/output packets' headers
=begin
PoC for parsing input/output packets' headers
This PoC will print "Yes, Got SYN/ACK guys!!" if it capture a AYN/ACK packet to/from 10.20.50.45
Note that you can change IP and flags and many mangy things
=end
require 'packetfu'
config = PacketFu::Config.new(PacketFu::Utils.whoami?(:iface=> "wlan0")).config
@KINGSABRI
KINGSABRI / ssh-fwtunnel.rb
Created October 7, 2015 12:42
ssh forward tunnel
#!/usr/bin/evn ruby
require 'net/ssh'
Net::SSH.start("127.0.0.1", 'fish', :password => 'fisheye', :verbose => :debug) do |ssh|
# Forward connections coming on port 3333 to port 3389 of attacker.zone
ssh.forward.local('0.0.0.0', 3333, "172.16.16.136", 80)
puts "[+] Starting SSH port forward tunnel"
ssh.loop { true }
end
@KINGSABRI
KINGSABRI / http(s)-Post.rb
Created August 8, 2012 23:45
post to Virustotal
# http://posttestserver.com/post.php?
@url = "http://www.virustotal.com"
@url_scanner = "http://www.virustotal.com/vtapi/v2/url/scan" # https://www.virustotal.com/vtapi/v2/url/scan
#@url_scanner = "https://www.posttestserver.com/post.php?"
@report_url = "http://www.virustotal.com/vtapi/v2/url/report"
@api_key = "a2068ef6c93dba5fad9a0e374db3b359dcf62as4eef3f22c491a98824fc0cc6d"
url_scanner = URI.parse(@url_scanner)
url2scan = {"url" => "http://download.utorrent.com/3.2/uTorrent.exe", "apikey" => @api_key}.to_json