its-sarin / HTBtui
HTBtui is a TUI (terminal user interface) client built with Textual for interacting with the Hack the Box api
☆17Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for HTBtui
- Practice material for my subscribers.☆15Updated last month
- Write-ups of the vulnhub VMs I have done, and interesting TryHackMe rooms☆113Updated 2 weeks ago
- Resources for Students in the Practical Webapp Security and Testing course☆165Updated last year
- Aliases and scripts to make common tasks easier.☆122Updated 2 months ago
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆41Updated last year
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆74Updated 2 years ago
- ☆149Updated 3 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆130Updated 6 months ago
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆103Updated 3 years ago
- Markdown repo for notes on all things redteaming☆47Updated 7 months ago
- Collection of notes to prepare for the eLearnSecurity eJPT certification exam.☆263Updated 2 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆22Updated last year
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆73Updated 4 months ago
- HTNotes - Make your Hack The Box notes with Obsidian☆92Updated last year
- ☆50Updated last year
- ☆22Updated 3 years ago
- Some knowledge learnt during the eJPT studying.☆90Updated 4 years ago
- Web Application Penetration Testing☆93Updated 3 months ago
- notes and ramblings from my OSCP/PenTesting Studies☆68Updated last year
- improving...☆150Updated 3 weeks ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆111Updated 2 weeks ago
- My notes taken during eJPT labs - in preparation for the exam☆111Updated 8 months ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆128Updated 8 months ago
- HTB Certified Penetration Testing Specialist CPTS Study☆65Updated last year
- Study notes to get eCPPT Certification. Join the community on Discord☆16Updated 9 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆36Updated 8 months ago
- Koth - TryHackMe Tricks☆150Updated last year
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆206Updated 5 years ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆92Updated 2 years ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆215Updated last year