milosilo / try-harderLinks
"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?
β195Updated last year
Alternatives and similar repositories for try-harder
Users that are interested in try-harder are comparing it to the libraries listed below
Sorting:
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads πͺβ273Updated last year
- Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker β¦β272Updated 4 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windowsβ¦β192Updated 3 months ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTFβ50Updated 4 years ago
- capNcook - a dark web exploration toolβ70Updated last year
- Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.β95Updated last year
- Enhance your hacking toolkit with my Chrome Extension. Designed for ethical hacking and red team activities, it offers tailored features β¦β39Updated 3 months ago
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authenticationβ218Updated 2 years ago
- Quick scripts I developed to streamline OSCP tasksβ141Updated 3 weeks ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs β¦β251Updated 3 months ago
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-hβ¦β76Updated last year
- notes and ramblings from my OSCP/PenTesting Studiesβ90Updated last year
- Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating systeβ¦β172Updated last year
- OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scriptsβ277Updated last year
- π΄ββ οΈ Hacking Guides, Demos and Proof-of-Concepts π₯·β200Updated last week
- OSINT Framework : A python based Open Source Intelligence CLI framework similar to Metasploit.β175Updated 3 weeks ago
- Here are the most interesting Shodan dorks (according to me)β83Updated last year
- Writeups on my TryHackMe adventures!β57Updated last year
- A blind SQL injection brute forcerβ110Updated 2 months ago
- Shodan Dorksβ414Updated 4 months ago
- My notes while studying for the PNPT from TCM Security.β77Updated last year
- β313Updated last year
- H.I.V.E is an automated OSINT (Open Source Intelligence) multi-tool that enables efficient data gathering from various sources through thβ¦β254Updated 11 months ago
- Automate installation of extra pentest tools on Kali Linuxβ57Updated 4 years ago
- capNcook - a dark web exploration toolβ103Updated 9 months ago
- IoT Camera Reconnaissance and Live Viewerβ147Updated 11 months ago
- A Zphisher GUI Back-Office Pluginβ218Updated last year
- This repository contain a CheatSheet for OSWP & WiFi Cracking.β317Updated 2 years ago
- WiFi Penetration Testing & Auditing Toolβ526Updated 2 months ago
- Web Parameter Crawling Toolβ32Updated last month