c3l3si4n / styxLinks
Styx is an cross-platform GUI interface for HackTheBox made in GoLang
☆27Updated last year
Alternatives and similar repositories for styx
Users that are interested in styx are comparing it to the libraries listed below
Sorting:
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆135Updated last month
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆61Updated 4 months ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- Multiplayer pivoting solution☆462Updated 2 weeks ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆49Updated last year
- Official writeups for University CTF 2023: Brains & Bytes☆104Updated 11 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆212Updated 8 months ago
- GameOver(lay) Ubuntu Privilege Escalation☆130Updated 2 years ago
- Bruteforce Keepass databases (KDBX 4.x format)☆122Updated last year
- Sliver CheatSheet for OSEP☆207Updated last month
- Some tips for Bug Bounty using LibreOffice☆52Updated 8 months ago
- Malicious Macro Generator for LibreOffice/OpenOffice☆56Updated 2 years ago
- ☆42Updated last year
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆153Updated last year
- TUDO - A vulnerable PHP Web Application☆122Updated 2 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆102Updated 9 months ago
- ☆93Updated 7 months ago
- Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆104Updated last month
- Lab used for workshop and CTF☆345Updated last week
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆376Updated last week
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 7 months ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆74Updated 2 years ago
- This tool allows to automatically test for Content Security Policy bypass payloads.☆44Updated last year
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆99Updated 7 months ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆18Updated 3 months ago
- Rust-based linux reverse shell listener.☆12Updated last year
- winPEAS, but for Active Directory☆165Updated 7 months ago
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆175Updated 8 months ago
- Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.☆155Updated 3 months ago
- A tool for mapping cypher databases☆16Updated 2 years ago