Skip to content

tory1103/hackmycli

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 

Repository files navigation

What's HackMyCLI

HackMyCLI is a command line interface to manage the hackmyvm platform.
It's created in Python and uses python-fire for generating the interface.


🏁 Getting started

Installation

Using source code

# Clone repository and change directory to it
$ git clone https://github.com/tory1103/hackmycli.git
$ cd hackmycli

# Install dependencies
$ python3 -m pip install requirements.txt

# Change dir to source
$ cd src/hackmycli

# Run python3 script
$ python3 main.py <args>

Using python3 setup

# Clone repository and change directory to it
$ git clone https://github.com/tory1103/hackmycli.git
$ cd hackmycli

# Install using setup.py
$ python3 setup.py install

# HackMyCLI is ready to use. Type: hack --help
$ hack --help

🎈 Documentation

Configuring credentials with config

# Fresh configuration
# User and password would not be needed in future versions
$ hack config fresh <username> <password> <api_key>

# Skipping username and password
$ hack config key <api_key>

Basic usage

# Main program syntax
$ hack <command> <parameters>

# Listing all avaliable machines
$ hack list all --update --descendant

# Downloading machine by name
$ hack download <machine_name>

# Downloading machine by URL
# URL must be google drive link for the moment
$ hack download <machine_URL> --no-verify

# Using config command
$ hack config fresh <username> <password> <api_key>

# Using config to add custom data
$ hack config add <key> <value>

# Using config to remove data
$ hack config remove <key>

# For more information about any command
# type: hack <command> --help
# All commands are not avaliable for the moment,
# HackMyVM API is under development
$ hack <command> --help

About

HackMyVM command-line tool

Resources

Stars

Watchers

Forks

Languages