htb topic

List htb repositories

offensive-docker

721
Stars
144
Forks
Watchers

Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.

HackTheBox-writeups

56
Stars
11
Forks
Watchers

Writeups for all the HTB machines I have done

enum4linux-ng

1.0k
Stars
115
Forks
Watchers

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

LibreQoS

375
Stars
39
Forks
Watchers

A Quality of Experience and Smart Queue Management system for ISPs. Leverage CAKE to improve network responsiveness, enforce bandwidth plans, and reduce bufferbloat.

linuxprivchecker

1.5k
Stars
495
Forks
Watchers

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

awesome-privilege-escalation

1.1k
Stars
150
Forks
Watchers

A curated list of awesome privilege escalation

hackthebox-writeups

1.8k
Stars
497
Forks
Watchers

Writeups for HacktheBox 'boot2root' machines

SUID3NUM

596
Stars
124
Forks
Watchers

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & a...

Nightingale

200
Stars
29
Forks
Watchers

It's a Docker Environment for Pentesting which having all the required tool for VAPT.

ActiveDirectoryAttackTool

92
Stars
25
Forks
Watchers

ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known cred...