0xdf223 / PyHTBcliLinks
Command line client for HackTheBox
☆22Updated last year
Alternatives and similar repositories for PyHTBcli
Users that are interested in PyHTBcli are comparing it to the libraries listed below
Sorting:
- ☆39Updated 2 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated 2 weeks ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 4 months ago
- Course enrolments allowed privilege escalation from teacher role into manager role to RCE☆44Updated 3 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Classic Web shell upload techniques & Web RCE techniques☆30Updated 7 months ago
- Bad scripts I made doing CTF's☆21Updated last year
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 4 months ago
- HackTricks Automatic Commands (HAC) is an enumeration platform powered by book.HackTricks.xyz☆17Updated 3 years ago
- Community documentation for known Hack The Box v4 API endpoints☆24Updated 2 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆12Updated 2 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- HackTheBox High Definition Badge Generator☆27Updated 5 years ago
- Handy scripts and one-liners to make life easier☆37Updated 2 years ago
- ☆20Updated 3 years ago
- ☆55Updated 2 years ago
- Review of AWAE.OSWE☆31Updated 3 years ago
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆28Updated 11 months ago
- Check robustness of your (their) Active Directory accounts passwords☆35Updated 3 months ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆61Updated last month
- ☆18Updated 8 months ago
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆24Updated last year
- ☆68Updated last year
- ☆31Updated 4 years ago