GoToolSharing / htb-cliLinks
Interact with Hackthebox using your terminal - Be faster and more competitive !
☆130Updated 4 months ago
Alternatives and similar repositories for htb-cli
Users that are interested in htb-cli are comparing it to the libraries listed below
Sorting:
- Everything from my OSEP study.☆171Updated 7 months ago
- Lab used for workshop and CTF☆266Updated 2 weeks ago
- Hack The Box CPTS, CBBH, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Tool☆252Updated last month
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆243Updated 2 weeks ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆45Updated last year
- ☆91Updated 5 months ago
- Bruteforce Keepass databases (KDBX 4.x format)☆112Updated last year
- POC for CVE-2021-41091☆65Updated 2 years ago
- Sliver CheatSheet for OSEP☆109Updated 2 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆178Updated 5 months ago
- ☆97Updated 2 months ago
- Multiplayer pivoting solution☆413Updated 3 weeks ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆69Updated 6 months ago
- A cheatsheet for NetExec☆137Updated 2 months ago
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…☆279Updated 4 months ago
- Aliases and scripts to make common tasks easier.☆154Updated 11 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆145Updated 2 years ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆43Updated last year
- winPEAS, but for Active Directory☆155Updated 4 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆225Updated 8 months ago
- ☆42Updated 10 months ago
- A list of all Active Directory machines from HackTheBox☆63Updated 3 weeks ago
- Active Directory Mindmap Recipes: A Compromise à la Carte☆136Updated 2 months ago
- PowerShell & Python tools developed for CTFs and certification exams☆65Updated 2 weeks ago
- SkillArch☆33Updated last week
- This is for Ethical Use only.☆424Updated 3 months ago
- Simple HTTP listener for security testing☆116Updated 9 months ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆104Updated 2 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆220Updated 2 years ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 4 months ago