htb
There are 201 repositories under htb topic.
Hackplayers/hackthebox-writeups
Writeups for HacktheBox 'boot2root' machines
sleventyeleven/linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
m0nad/awesome-privilege-escalation
A curated list of awesome privilege escalation
cddmp/enum4linux-ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
aaaguirrep/offensive-docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Anon-Exploiter/SUID3NUM
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
linted/linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
LibreQoE/LibreQoS
A Quality of Experience and Smart Queue Management system for ISPs. Leverage CAKE to improve network responsiveness, enforce bandwidth plans, and reduce bufferbloat.
g3tsyst3m/elevationstation
elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
RAJANAGORI/Nightingale
It's a Docker Environment for Pentesting which having all the required tool for VAPT.
alessio-romano/Sfoffo-Pentesting-Notes
All knowledge I gained from CTFs, real life penetration testing and learning by myself.
choupit0/MassVulScan
A fast network scanning tool to detect open ports and security vulnerabilities
The-Viper-One/ActiveDirectoryAttackTool
ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host.
0x4xel/HTNotes
HTNotes - Make your Hack The Box notes with Obsidian
GoToolSharing/htb-cli
Interact with Hackthebox using your terminal - Be faster and more competitive !
gh0x0st/Secure_Kali
How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more
Shiva108/WAES
CPH:SEC WAES: Web Auto Enum & Scanner - Auto enums website(s) and dumps files as result
madneal/htb
The walkthrough of hack the box
mzfr/HackTheBox-writeups
Writeups for all the HTB machines I have done
OlivierLaflamme/CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half this shit in a formal interview ¯\_(ツ)_/¯
dbissell6/DFIR
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
TheUnknownSoul/HTB-certified-bug-bounty-hunter-exam-cheetsheet
All cheetsheets with main information from HTB CBBH role path in one place.
Tut-k0/htb-academy-to-md
Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.
richlamdev/ssh-default-banners
Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSCP/PWK, HackTheBox (HTB), TryHackMe, RootMe
0xsyr0/CTF-Notes
From Zero To Hero
zweilosec/htb-writeups
A collection of my adventures through hackthebox.eu
psbelin/ip_widget
Taskbar IP widget for kali linux (or any distro running XFCE)
purplestormctf/CTF-Notes
From Zero To Hero
atthacks/RunAsUser
This tool allows you to run programs as another user from the Windows command line. Example usage is if you have a low privilege shell and find credentials for another user. You can then execute a program as that other user.
UNICORDev/exploit-CVE-2022-25765
Exploit for CVE-2022–25765 (pdfkit) - Command Injection
B1rby/Stack-Based-Buffer-Overflows
Stack Based buffer overflow attack
LasCC/Cyber-Security-Blog
Personal blog about cyber security and challenges
purplestormctf/Writeups
purplestorm writeup collection
4n86rakam1/writeup
CTF Writeup including upsolve / Hack The Box Writeup
islanddog/htb_oscp_notes
Store my 'Useful Commands' for HTB/OSCP and additional notes from my Obisidan. Merge into Obsidian for direct formatting. Also check out my build/scripts - https://github.com/islanddog/kali-clean-pwnbox/
JChamblee99/HackTheBox-Linux-Resources
Getting into Hack The Box can be difficult. Let's make it a little bit easier.