milosilo / try-harder
"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?
☆183Updated last year
Alternatives and similar repositories for try-harder:
Users that are interested in try-harder are comparing it to the libraries listed below
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄☆268Updated last year
- notes and ramblings from my OSCP/PenTesting Studies☆85Updated last year
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows…☆179Updated 3 weeks ago
- This repo shares blue team security notes and resources for detecting and preventing cyber attacks. Topics covered include email, file, l…☆42Updated 3 weeks ago
- Kali noise reduction tool☆312Updated 3 weeks ago
- OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts☆269Updated last year
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆228Updated last year
- Check the README file below to see how amazing this is! (NO ROOT IS NEEDED!)☆189Updated this week
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆45Updated 2 years ago
- This repository contain a CheatSheet for OSWP & WiFi Cracking.☆314Updated 2 years ago
- This is my penetration testing cheatsheet☆135Updated last month
- Enhance your hacking toolkit with my Chrome Extension. Designed for ethical hacking and red team activities, it offers tailored features …☆31Updated 3 weeks ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆135Updated last week
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆72Updated last year
- A blind SQL injection brute forcer☆106Updated this week
- A web based OSINT ressource and tool☆109Updated 3 weeks ago
- Projects for security students and professionals☆178Updated 9 months ago
- OSINT Framework : A python based Open Source Intelligence CLI framework similar to Metasploit.☆170Updated 2 weeks ago
- Elevate your bookmarking game with my latest Bookmark Toolkit. Engineered for ethical bookmarking and enhanced web exploration, it delive…☆34Updated 3 weeks ago
- Scripts for offensive security☆112Updated last month
- XSSRocket it is a tool designed for offensive security and XSS (Cross-Site Scripting) attacks.☆134Updated 6 months ago
- 🏴☠️ Hacking Guides, Demos and Proof-of-Concepts 🥷☆196Updated last month
- capNcook - a dark web exploration tool☆68Updated last year
- my notes☆199Updated 3 months ago
- QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security…☆343Updated 10 months ago
- SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows securit…☆102Updated 2 years ago
- Offline Cybersecurity Knowledge Base☆160Updated this week
- Autofill Phishing☆67Updated 4 months ago
- Automate installation of extra pentest tools on Kali Linux☆54Updated 4 years ago
- A curated list of tools useful within the field of cyber security, for both blue and red team operations.☆90Updated 4 months ago