Socket
Socket
Sign inDemoInstall

PyHackTheBox

Package Overview
Dependencies
2
Maintainers
1
Alerts
File Explorer

Install Socket

Detect and block malicious and high-risk dependencies

Install

    PyHackTheBox

A wrapper for the Hack The Box API.


Maintainers
1

Readme

PyHackTheBox

Run Tests codecov Documentation Status PyPI version

PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.

Install

$ pip install pyhackthebox

Demo

from hackthebox import HTBClient
# Create an API connection
client = HTBClient(email="user@example.com", password="S3cr3tP455w0rd!")
# Print the User associated with the client
print(client.user)

Documentation

The documentation is available here.

Current Features

  • Logging into the API (and automatically refreshing access tokens)
  • Challenges, Machines, Fortresses and Endgames
    • Getting details
    • Viewing authors
    • Viewing first bloods
    • Submitting flags
  • Searching Users, Challenges, Machines and Teams
  • Spawning and stopping Challenge instances
  • Retrieving user activity
  • Viewing Hall(s) of Fame (Top 100, VIP, Team and University Leaderboards)

FAQs


Did you know?

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc