Skip to content

clubby789/htb-api

Repository files navigation

PyHackTheBox

Run Tests codecov Documentation Status PyPI version

PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.

Install

$ pip install pyhackthebox

Demo

from hackthebox import HTBClient
# Create an API connection
client = HTBClient(email="user@example.com", password="S3cr3tP455w0rd!")
# Print the User associated with the client
print(client.user)

Documentation

The documentation is available here.

Current Features

  • Logging into the API (and automatically refreshing access tokens)
  • Challenges, Machines, Fortresses and Endgames
    • Getting details
    • Viewing authors
    • Viewing first bloods
    • Submitting flags
  • Searching Users, Challenges, Machines and Teams
  • Spawning and stopping Challenge instances
  • Retrieving user activity
  • Viewing Hall(s) of Fame (Top 100, VIP, Team and University Leaderboards)