milosilo / try-harderLinks
"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?
β218Updated 2 years ago
Alternatives and similar repositories for try-harder
Users that are interested in try-harder are comparing it to the libraries listed below
Sorting:
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads πͺβ281Updated last year
- Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker β¦β284Updated 10 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windowsβ¦β207Updated 9 months ago
- Automate installation of extra pentest tools on Kali Linuxβ60Updated 4 years ago
- WiFi Penetration Testing Guideβ650Updated 2 years ago
- Nmap cheatsheet for penetration testingβ56Updated 6 years ago
- OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scriptsβ290Updated 2 years ago
- capNcook - a dark web exploration toolβ85Updated last year
- A list of useful payloads and bypass for Web Application Security and Pentest/CTFβ56Updated 4 years ago
- Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Enβ¦β551Updated 4 months ago
- Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).β544Updated 5 months ago
- The easiest way to achieve a reverse shell bypassing Windows Defender. Windows Evasion | Windows Defender Evasion | Windows Defender Bypaβ¦β47Updated 2 months ago
- Dirty python script to munge dictionary words into password.β72Updated 2 weeks ago
- Bookmarklet to find endpoints easily with one clickβ74Updated last year
- notes and ramblings from my OSCP/PenTesting Studiesβ96Updated 2 years ago
- Recolored Kali Linux wallpapersβ129Updated last year
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.β67Updated 3 years ago
- Writeups on my TryHackMe adventures!β59Updated 2 years ago
- π΄ββ οΈ Hacking Guides, Demos and Proof-of-Concepts π₯·β216Updated 4 months ago
- H.I.V.E is an automated OSINT (Open Source Intelligence) multi-tool that enables efficient data gathering from various sources through thβ¦β278Updated last year
- Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating systeβ¦β177Updated last year
- β191Updated 3 months ago
- β43Updated 4 years ago
- Repo containing cracked red teaming tools.β215Updated 2 months ago
- Work in progress...β524Updated last year
- π€ The Modern Port Scanner π€β20Updated 4 years ago
- Redirect All Traffic Through Tor Network For Kali Linuxβ209Updated 9 months ago
- The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automateβ¦β191Updated 2 years ago
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authenticationβ226Updated 2 years ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs β¦β257Updated 9 months ago