0xdf223 / PyHTBcliLinks
Command line client for HackTheBox
☆22Updated last year
Alternatives and similar repositories for PyHTBcli
Users that are interested in PyHTBcli are comparing it to the libraries listed below
Sorting:
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆48Updated last year
- LFI to RCE via phpinfo() assistance or via controlled log file☆70Updated 2 years ago
- Collection Of Reverse Shell that can easily generate using Python3☆60Updated last year
- Upload files done during my research.☆164Updated 3 months ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆24Updated 6 months ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆43Updated 4 years ago
- Collaborative vulnerability database for Pentesting & Pwndoc-Ng☆21Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆87Updated last year
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated 2 months ago
- ☆62Updated 3 years ago
- Automate converting webshells into reverse shells.☆69Updated last month
- Bad scripts I made doing CTF's☆21Updated last year
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆153Updated 5 months ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆74Updated last year
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
- Tool to enable blind sql injection attacks against websockets using sqlmap☆64Updated 3 months ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆66Updated last year
- DNSChef (NG) - DNS proxy for Penetration Testers and Malware Analysts☆160Updated last year
- A webshell plugin and interactive shell for pentesting a WordPress website.☆91Updated 2 years ago
- Crappy Golang code to list local listening ports and their associated processes.☆31Updated 2 years ago
- ☆43Updated 2 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆28Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated last week
- Exploit to dump ipmi hashes☆35Updated 2 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆25Updated last year
- ☆77Updated last year
- This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com☆106Updated 3 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.☆83Updated last month