its-sarin / HTBtuiLinks
HTBtui is a TUI (terminal user interface) client built with Textual for interacting with the Hack the Box api
☆18Updated last year
Alternatives and similar repositories for HTBtui
Users that are interested in HTBtui are comparing it to the libraries listed below
Sorting:
- Aliases and scripts to make common tasks easier.☆161Updated last year
 - Koth - TryHackMe Tricks☆187Updated last year
 - notes and ramblings from my OSCP/PenTesting Studies☆94Updated 2 years ago
 - TryHackMe rooms, tips and tricks, and other CTF writeups☆130Updated 2 months ago
 - All cheetsheets with main information from HTB CBBH role path in one place.☆113Updated last year
 - Resources for Students in the Practical Webapp Security and Testing course☆171Updated 2 years ago
 - Some knowledge learnt during the eJPT studying.☆92Updated 5 years ago
 - Practice material for my subscribers.☆21Updated last year
 - 📕 My collection of notes for the eJPT certification.☆58Updated 4 years ago
 - My notes taken during eJPT labs - in preparation for the exam☆118Updated last year
 - Ansible Scripts to Build Out My Parrot☆220Updated 8 months ago
 - All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆153Updated 3 weeks ago
 - Collection of notes to prepare for the eLearnSecurity eJPT certification exam.☆293Updated 5 months ago
 - Hack The Box CPTS, CWES, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Tool☆286Updated 3 weeks ago
 - A collection of commands and tools used for conducting enumeration during my OSCP journey☆129Updated 4 years ago
 - eLearnSecurity Junior Penetration Tester Certificate (eJPT) PTS Notes☆149Updated 4 years ago
 - ☆155Updated 4 years ago
 - PNPT Exam Preparation - TCM Security☆169Updated 4 years ago
 - HTNotes - Make your Hack The Box notes with Obsidian☆119Updated 2 years ago
 - improving...☆227Updated 2 weeks ago
 - Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆321Updated 2 months ago
 - This repo explains in details about buffer overflow exploit development for windows executable.☆47Updated 2 years ago
 - My OSCP Prep Sandbox!!☆168Updated 5 months ago
 - Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆193Updated 3 years ago
 - Tips and Tricks for OSCP and Beyond!☆25Updated last year
 - ☆71Updated last year
 - ☆36Updated 3 years ago
 - ☆21Updated 4 years ago
 - 0xbro's cheatsheets and CTFs notes☆79Updated 3 weeks ago
 - This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆102Updated 3 years ago