devx00 / htbcli
A small cli utility for interacting with Hack the Box
☆35Updated last year
Related projects ⓘ
Alternatives and complementary repositories for htbcli
- interact with HackTheBox from your terminal☆24Updated 5 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- Handbook and survival guide for hacking over the wire, OSCP-style☆43Updated 4 years ago
- Tool used for enumeration, reporting, and automating low hanging fruit during a penetration test.☆16Updated 5 years ago
- Linux Local Privesc Helper and Agent☆165Updated 4 years ago
- Miscellaneous pentesting scripts for OSCP☆57Updated 5 years ago
- Just a collection of pentest stuffs☆96Updated 4 years ago
- OSCP Buffer Overflow in 30 minutes☆34Updated 5 years ago
- Collection of OSCP study material && tools.☆77Updated 5 years ago
- My walkthrough of the LPEWorkshop exercises☆38Updated 4 years ago
- A collection of my Dockerfiles☆89Updated last year
- An epic web shell☆84Updated 5 months ago
- Python template to assist with buffer overflows☆70Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Public Exploits + Extra-curriculum for OSCE Exam Preparation☆76Updated 4 years ago
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆84Updated 3 years ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Custom exploits that I made for Hack The Box machines!☆37Updated 3 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated last year
- All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.☆42Updated 4 years ago
- A Python API for Hack the Box platform interaction☆63Updated 3 years ago