Skip to content

Instantly share code, notes, and snippets.

View bcoles's full-sized avatar
💭
`rm -rf /*`

bcoles

💭
`rm -rf /*`
View GitHub Profile
@bcoles
bcoles / crack_ftpexplorer.rb
Created February 6, 2011 07:01
Crack FTP-Explorer 1.0 Passwords # Exploit for CVE-2000-0214 ported to Ruby #
#!/usr/bin/env ruby
################################################################################
# crack_ftpexplorer.rb # Crack FTP-Explorer 1.0 Passwords #
# version 0.1r20110206 # Ported to Ruby by Brendan Coles <bcoles@gmail.com> #
################################################################################
# #
# [x] CVE # CVE-2000-0214 #
# [x] Bugtraq ID # 1003 #
# [x] Original Advisory # Nelson Brito <stderr@unreal.sekure.org> #
# [x] Original Exploit # http://downloads.securityfocus.com/vulnerabilities/ #
@bcoles
bcoles / crack-smartermail
Last active April 9, 2017 17:18
Crack SmarterMail sysadmin password from 'mailConfig.xml' configuration file
// Based on work by Joe Giron @theonlyevil1
// http://www.gironsec.com/blog/tag/cracking-smartermail/
using System;
using System.Collections.Generic;
using System.Text;
using System.IO;
using System.Security.Cryptography;
namespace TicketCounter
{

Keybase proof

I hereby claim:

  • I am bcoles on github.
  • I am bcoles (https://keybase.io/bcoles) on keybase.
  • I have a public key whose fingerprint is A2F9 D7FB E728 71FF AC5B 9967 3EB7 00FC FBA8 99B5

To claim this, I am signing this object:

@bcoles
bcoles / msfrpcd-rce.rb
Created July 5, 2017 14:55
Metasploit RPC post-auth command execution exploit
#!/usr/bin/env ruby
################################################################################
# Metasploit RPC post-auth command execution exploit #
################################################################################
# ~ bcoles
require 'msfrpc-client' # gem install msfrpc-client
require 'base64'
@host = '127.0.0.1'
@bcoles
bcoles / msfrpcd-brute.rb
Created July 5, 2017 16:27
MSF RPC login brute force
#!/usr/bin/env ruby
#
# MSF RPC login brute force
#
require 'msfrpc-client'
require 'thread'
MAX_THREADS = 3
puts 'MSF RPC login brute force'
@bcoles
bcoles / fuzz.rb
Created July 9, 2017 18:03
Fuzz pdf-reader Ruby gem with mutated PDF files
#!/usr/bin/env ruby
###################################################
# ----------------------------------------------- #
# Fuzz pdf-reader Ruby gem with mutated PDF files #
# ----------------------------------------------- #
# #
# Each test case is written to 'fuzz.pdf' in the #
# current working directory. #
# #
# Crashes and the associated backtrace are saved #
@bcoles
bcoles / brute-teamtalk.rb
Created July 22, 2017 16:43
BearWare TeamTalk login brute force
#!/usr/bin/env ruby
################################################################################
# BearWare TeamTalk login brute force #
# #
# Tested on TeamTalk versions 5.2.2.4885 and 5.2.3.4893 #
# #
# Note: SSL support is implemented but untested #
################################################################################
# ~ bcoles
@bcoles
bcoles / cain-wifi-export-to-csv.rb
Created August 5, 2017 17:47
Cain Wireless Scanner export to CSV
#!/usr/bin/env ruby
################################################################################
# Cain Wireless Scanner export to CSV #
# ----------------------------------- #
# This script takes a text file of wireless networks exported from Cain #
# and converts it to CSV. #
################################################################################
# ~ bcoles
require 'csv'
@bcoles
bcoles / fuzz.rb
Created November 18, 2017 05:16
Fuzz Origami Ruby gem with mutated PDF files
#!/usr/bin/env ruby
###################################################
# ----------------------------------------------- #
# Fuzz Origami Ruby gem with mutated PDF files #
# ----------------------------------------------- #
# #
# Each test case is written to 'fuzz.pdf' in the #
# current working directory. #
# #
# Crashes and the associated backtrace are saved #
@bcoles
bcoles / msfrpc-client-search.rb
Last active January 14, 2018 14:13
Searches Metasploit modules for a keyword using msfrpc-client Ruby library
#!/usr/bin/env ruby
# [ Example code - Don't use in production ]
#
# Searches Metasploit modules for a keyword using msfrpc-client Ruby library
#
# Start msfrpcd from msfconsole like this, but with a more secure password:
# load msgrpc ServerHost=127.0.0.1 Pass=abc123 SSL=y
#
require 'msfrpc-client'