tryhackme

Open-source projects categorized as tryhackme

Top 13 tryhackme Open-Source Projects

  • pyWhat

    🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

  • reverse-shell-generator

    Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

  • Project mention: Take the first steps to harden your Kubernetes cluster | dev.to | 2023-09-09

    Open revshells.com in your browser. We want to open a reverse shell into the container. Get the public IP address from your EC2 machine and paste it into the IP address field. For port, choose 8888.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Name-That-Hash

    🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

  • haiti

    :key: Hash type identifier (CLI & lib)

  • Project mention: haiti v2.1.0 | /r/Rawsec | 2023-11-15
  • CTFs

    CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

  • tryhackme-free-rooms

    a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM

  • Project mention: Is try hack me really free | /r/tryhackme | 2023-12-08
  • writeups

    Writeups for vulnerable machines. (by 7h3rAm)

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • ActiveDirectoryAttackTool

    ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host.

  • svachal

    Automate writeup for vulnerable machines.

  • EV1L-J3ST3R

    An automated scanning, enumeration, and note taking tool for pentesters

  • haipy

    Haipy - Hash Identifier for Python - derived from haiti

  • Project mention: Haipy, Hash Identifier in Python(porting of haiti) +500 hash types!! | /r/hacking | 2023-05-30
  • TryHackMe

    This is a repository containing TryHackMe Writeups in Somali language on various of rooms & challenges, including notes, files and solutions. (by RidwanArush)

  • AppleGamer22

    My write-ups (with references/bibliography to 3rd parties)

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

tryhackme related posts

Index

What are some of the best open-source tryhackme projects? This list will help you:

Project Stars
1 pyWhat 6,352
2 reverse-shell-generator 2,683
3 Name-That-Hash 1,413
4 haiti 698
5 CTFs 448
6 tryhackme-free-rooms 364
7 writeups 147
8 ActiveDirectoryAttackTool 90
9 svachal 41
10 EV1L-J3ST3R 12
11 haipy 6
12 TryHackMe 1
13 AppleGamer22 0

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com