Python offsec

Open-source Python projects categorized as offsec

Python offsec Projects

  • AutoSploit

    Automated Mass Exploiter

  • try-harder

    "Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?

    Project mention: I create cybersecurity retro games as a hobby. "Try Harder" is designed to simulate 100 scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Check out my Github and Play it now! | /r/u_Milosilo_hacks | 2023-09-11
  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2023-09-11.

Index

Project Stars
1 AutoSploit 4,903
2 try-harder 141
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com