Commandline access for VulnHub, TryHackMe and HackTheBox machines

This page summarizes the projects mentioned and recommended in the original post on /r/hackthebox

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • svachal

    Automate writeup for vulnerable machines.

  • https://github.com/7h3rAm/svachal - Helps me with automating machine writeups. It has a graphviz wrapper to auto generate these graphs from nested text descriptions. An example killchain here is converted to the following dotfile which is then rendered as the graph above.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts