d4rckh / kab
kab the lab manager
☆11Updated 4 years ago
Alternatives and similar repositories for kab:
Users that are interested in kab are comparing it to the libraries listed below
- ☆60Updated 2 years ago
- 🌯 Give me a web shell, I'll give you a terminal.☆186Updated 3 years ago
- ☆275Updated 3 years ago
- ☆13Updated 3 years ago
- These are my personal writeups and scripts for various CTFs☆8Updated 3 weeks ago
- For OSCP !☆11Updated 5 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆187Updated 2 years ago
- These are notes and code from my experience working through the UnderTheWire wargames.☆25Updated 4 years ago
- Pwning notes☆47Updated 8 months ago
- Aliases and scripts to make common tasks easier.☆135Updated 7 months ago
- A Discord bot that provides ctf tools for collaboration in Discord servers!☆137Updated 2 years ago
- ☆145Updated 4 months ago
- ☆158Updated 3 years ago
- Active Directory Labs/exams Review☆251Updated 4 years ago
- generate payloads that force authentication against an attacker machine☆105Updated 2 years ago
- This repository houses some of the small scripts I had used to quickly document throughout my OSCP course. This was referenced on YouTube…☆179Updated 5 years ago
- Methodology notes for web and infrastructure (Windows/Linux) testing.☆32Updated 3 years ago
- ☆183Updated last year
- ☆35Updated 4 years ago
- Generate common Reverse Shells for Pentesting☆41Updated 3 years ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆201Updated 2 years ago
- PyIntruder: A Python fuzzer boasting multithreading for accelerated performance, a user-friendly tkinter GUI interface, and a wide array …☆55Updated 3 years ago
- Proof of Concept for CVE-2019-18634☆211Updated 3 years ago
- A Python API for Hack the Box platform interaction☆64Updated 4 years ago
- ☆14Updated 3 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆55Updated 2 years ago
- A random set of 5 machines for OSCP☆164Updated 4 years ago
- ☆216Updated 4 years ago
- X-Platform bind shell in TypeScript!☆28Updated 2 years ago