D3vil0p3r / HackTheBox-APILinks
List of HTB v4 APIs
☆14Updated 10 months ago
Alternatives and similar repositories for HackTheBox-API
Users that are interested in HackTheBox-API are comparing it to the libraries listed below
Sorting:
- Community documentation for known Hack The Box v4 API endpoints☆25Updated 2 years ago
- ☆18Updated 11 months ago
- Detect common NFS server misconfigurations☆64Updated 3 months ago
- Hacking resources for the Exegol project☆37Updated this week
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆53Updated 7 months ago
- Exploit to dump ipmi hashes☆35Updated 2 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆70Updated last year
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆24Updated 7 months ago
- CLI monitor for windows process- & file activity☆89Updated 4 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆49Updated last year
- Pentesting Apache Tomcat 101☆13Updated 2 years ago
- Oh My Pentest Report is a customizable Oh My Zsh theme designed for pentesters.☆16Updated 2 months ago
- generate payloads that force authentication against an attacker machine☆109Updated 2 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆58Updated last year
- A webshell plugin and interactive shell for pentesting a WordPress website.☆91Updated 2 years ago
- Generate graphs and charts based on password cracking result☆163Updated 2 years ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆154Updated 6 months ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆61Updated 2 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated last month
- A Python based ingestor for BloodHound☆85Updated 2 years ago
- ☆87Updated 5 years ago
- ☆38Updated 4 years ago
- PowerShell script to automate enabling RDP, local admin user creation, and configuring firewall rules for RDP access.☆33Updated 7 months ago
- ☆26Updated 3 years ago
- A directory of cheat sheets to use with TLDR, cheat.sh, or Navi☆18Updated 7 months ago
- Bad scripts I made doing CTF's☆21Updated last year
- ☆24Updated last year
- ☆30Updated 4 years ago
- Collaborative vulnerability database for Pentesting & Pwndoc-Ng☆21Updated 2 years ago