c3l3si4n / styxLinks
Styx is an cross-platform GUI interface for HackTheBox made in GoLang
☆24Updated 9 months ago
Alternatives and similar repositories for styx
Users that are interested in styx are comparing it to the libraries listed below
Sorting:
- A python module to explore the object tree to extract paths to interesting objects in memory.☆93Updated 4 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆121Updated last month
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆53Updated 9 months ago
- Sliver CheatSheet for OSEP☆78Updated last week
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 7 months ago
- SeManageVolumePrivilege to SYSTEM☆119Updated last year
- QuoteDB - A Vulnerable TCP Server to practice Win32 exploitation☆70Updated last year
- POC for CVE-2021-41091☆65Updated 2 years ago
- A list of all Active Directory machines from HackTheBox☆59Updated last week
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.☆51Updated last week
- ☆41Updated 8 months ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆57Updated 2 years ago
- CVE-2023-2255 Libre Office☆58Updated last year
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆98Updated 3 years ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 10 months ago
- A tool for mapping cypher databases☆16Updated 2 years ago
- ☆58Updated last year
- ORDER - A small Python web-app to practice blind SQLi in order by☆17Updated 4 years ago
- rcat☆67Updated 3 years ago
- CVE-2024-3400 Palo Alto OS Command Injection☆160Updated last year
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆153Updated 2 months ago
- Make everyone in your VLAN ASRep roastable☆192Updated 3 months ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆61Updated last year
- A cheatsheet for NetExec☆122Updated 4 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated 8 months ago
- ☆58Updated last year
- CVE-2023-33733 reportlab RCE☆117Updated last year
- Some tips for Bug Bounty using LibreOffice☆46Updated 3 months ago
- Basic reverse shell in C using socket() with complete explanation☆65Updated last year