mxrch / htb_api
A lot of endpoints for the HackTheBox API.
☆13Updated 4 years ago
Alternatives and similar repositories for htb_api
Users that are interested in htb_api are comparing it to the libraries listed below
Sorting:
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- Miscellaneous exploit scripts☆17Updated 2 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆26Updated 5 years ago
- Principles and commands for penetration testing and OSCP☆9Updated 5 years ago
- Finding sensitive information in the trimmed parts of cropped images☆30Updated 3 years ago
- A simple decibel-meter converter that shows an approximate distance to a Wi-Fi device☆41Updated 5 years ago
- Multipurpose tool, currently aimed for HackTheBox Battlegrounds☆21Updated 4 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Work in Progress repo☆14Updated 6 years ago
- This is a concept poc of command and control server implemented over blockchain☆52Updated 5 years ago
- Provides access to libhashcat☆30Updated last year
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- An experimental shell that handles file exfiltration, exploit injection and various other obnoxious tasks.☆11Updated 4 years ago
- Interactsh deployment to AWS EC2 Instance with Terraform☆12Updated 3 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- post exploitation user monitoring tool☆20Updated 6 years ago
- hostapd and wpa_supplicant 2.7 vulnerable to Mathy's WPA3 bugs☆23Updated 5 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Automatically spin up infra for phishing☆64Updated 5 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- Assists in mass exportation of Nessus scans☆21Updated 7 years ago
- An information gathering tool to collect git emails in version control host services☆11Updated 6 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- Standardizing Security Titles☆13Updated 2 years ago
- Data EXfiltration TestER☆21Updated 5 years ago
- PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610☆77Updated 5 years ago