milosilo / try-harder
"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?
β176Updated last year
Alternatives and similar repositories for try-harder:
Users that are interested in try-harder are comparing it to the libraries listed below
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresseβ¦β221Updated last year
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads πͺβ202Updated 11 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windowsβ¦β170Updated 3 months ago
- Scripts for offensive securityβ92Updated this week
- A blind SQL injection brute forcerβ106Updated last month
- Automated solution for nmap'ingβ26Updated last year
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.β119Updated last month
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.β62Updated last year
- TryHackMe rooms, tips and tricks, and other CTF writeupsβ120Updated 2 weeks ago
- Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.β271Updated 2 weeks ago
- Here are the most interesting Shodan dorks (according to me)β73Updated last year
- Knowledge Management for Offensive Security Professionals Official Repositoryβ125Updated this week
- β89Updated 8 months ago
- This a notes/handbook i made and gathered from a great resources on the internet. It consist of a very detailed cheat sheets and useful cβ¦β154Updated 2 years ago
- capNcook - a dark web exploration toolβ57Updated 9 months ago
- Enhance your hacking toolkit with my Chrome Extension. Designed for ethical hacking and red team activities, it offers tailored features β¦β27Updated 3 months ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.β37Updated 6 months ago
- useful stuff for pentestingβ42Updated 5 months ago
- β49Updated last year
- Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Examβ44Updated last year
- Obsidian Templates for OSCP, CPTS, and Training labsβ70Updated 3 months ago
- Collection of notes I find useful. maybe someone else can too.β23Updated 2 years ago
- my notesβ169Updated 2 weeks ago
- notes and ramblings from my OSCP/PenTesting Studiesβ71Updated last year
- A general purpose cheat sheet for pentesting and OSCP certificationβ123Updated last week
- SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows securitβ¦β99Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)β135Updated 10 months ago
- A basic SSH honeypot to capture IP Adresses, usernames, passwords, and commands.β51Updated 3 months ago
- some of the commands I usually use when doing HTB machinesβ39Updated last year