Skip to main content

A wrapper for the Hack The Box API.

Project description

PyHackTheBox

Run Tests codecov Documentation Status PyPI version

PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.

Install

$ pip install pyhackthebox

Demo

from hackthebox import HTBClient
# Create an API connection
client = HTBClient(email="user@example.com", password="S3cr3tP455w0rd!")
# Print the User associated with the client
print(client.user)

Documentation

The documentation is available here.

Current Features

  • Logging into the API (and automatically refreshing access tokens)
  • Challenges, Machines, Fortresses and Endgames
    • Getting details
    • Viewing authors
    • Viewing first bloods
    • Submitting flags
  • Searching Users, Challenges, Machines and Teams
  • Spawning and stopping Challenge instances
  • Retrieving user activity
  • Viewing Hall(s) of Fame (Top 100, VIP, Team and University Leaderboards)

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

PyHackTheBox-0.5.6.post1.tar.gz (19.3 kB view hashes)

Uploaded Source

Built Distribution

PyHackTheBox-0.5.6.post1-py3-none-any.whl (25.5 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page