/hackthebox-exploits

Custom exploits that I made for Hack The Box machines!

Primary LanguagePython

Hack The Box Exploits!

This is an exploit collection of exploits that I made or recreated for Hack The Box machines and the main reason for it is to acquire knowledge and see how it works.

Exploits that works with web requests has BurpSuite proxy support so you can "debug" every request and see how it works.

Most of them are Python 3 scripts and doesn't require any netcat listener or any third party program to catch up the incoming connection from reverse shell because I'am addicted to pwntools listener lol!

So most of them requires the "pwntools" lib, if you don't have it just install with:

pip3 install pwntools

Feel free to modify and distribute these scripts and happy hacking! :)