htb topic

List htb repositories

htb

65
Stars
15
Forks
Watchers

The walkthrough of hack the box

WAES

65
Stars
36
Forks
Watchers

CPH:SEC WAES: Web Auto Enum & Scanner - Auto enums website(s) and dumps files as result

linuxprivchecker

383
Stars
70
Forks
Watchers

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

CTF-Script-And-Template-Thrift-Shop

52
Stars
14
Forks
Watchers

[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts...

Secure_Kali

67
Stars
19
Forks
Watchers

How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more

htb-writeups

21
Stars
12
Forks
Watchers

A collection of my adventures through hackthebox.eu

ssh-default-banners

29
Stars
2
Forks
Watchers

Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSCP/PWK, HackTheBox (HTB), TryHackMe, RootMe

ip_widget

18
Stars
1
Forks
Watchers

Taskbar IP widget for kali linux (or any distro running XFCE)

exploit-CVE-2022-25765

17
Stars
3
Forks
Watchers

Exploit for CVE-2022–25765 (pdfkit) - Command Injection

htb-cli

84
Stars
6
Forks
Watchers

Interact with Hackthebox using your terminal - Be faster and more competitive !