0xdf223 / PyHTBcliLinks
Command line client for HackTheBox
☆22Updated last year
Alternatives and similar repositories for PyHTBcli
Users that are interested in PyHTBcli are comparing it to the libraries listed below
Sorting:
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆47Updated last year
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 5 months ago
- HackTheBox High Definition Badge Generator☆27Updated 5 years ago
- ☆40Updated 2 years ago
- Bad scripts I made doing CTF's☆21Updated last year
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆42Updated 4 years ago
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆28Updated last year
- Exploit Development CheatSheet.☆16Updated 3 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 4 months ago
- Hacker Animation Cool Console Kryptographic Sequencer (haccks)☆13Updated 8 months ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Review of AWAE.OSWE☆31Updated 3 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Most common AWS S3 bucket names.☆27Updated 5 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- ☆20Updated 3 years ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆41Updated last week
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated 2 months ago
- PowerShell script to automate enabling RDP, local admin user creation, and configuring firewall rules for RDP access.☆30Updated 5 months ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- Pentesting Apache Tomcat 101☆14Updated 2 years ago
- ☆27Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆12Updated 2 years ago
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated last month
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- ☆55Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- Enumerate AWS permissions and resources.☆69Updated 3 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆29Updated 2 years ago