Skip to content
#

oscp

Here are 127 public repositories matching this topic...

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

  • Updated Dec 11, 2022
  • Python
JustTryHarder

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

  • Updated Aug 15, 2021
  • Python
try-harder

"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?

  • Updated Sep 8, 2023
  • Python

Improve this page

Add a description, image, and links to the oscp topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the oscp topic, visit your repo's landing page and select "manage topics."

Learn more