0xdf223 / PyHTBcli
Command line client for HackTheBox
☆21Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for PyHTBcli
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Review of AWAE.OSWE☆30Updated 2 years ago
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 3 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆19Updated 2 years ago
- Bad scripts I made doing CTF's☆21Updated 10 months ago
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆22Updated 5 months ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated last year
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- ☆32Updated last year
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆57Updated last year
- Custom config.☆17Updated last year
- Automate converting webshells into reverse shells.☆67Updated last month
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆59Updated last year
- A tool to tunnel TCP traffic over WinRM☆17Updated 3 years ago
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆24Updated 9 months ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆38Updated 3 years ago
- https://alvinsmith.gitbook.io/progressive-oscp/☆39Updated last month
- ☆30Updated 4 years ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆35Updated last year
- Target practice for ffuf☆59Updated 3 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- ☆64Updated last year
- ☆69Updated 6 months ago