Skip to content

"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?

milosilo/try-harder

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 

Repository files navigation

TRY HARDER: A Cybersecurity Retro Game for OSCP Preparation

Try Harder

Table of Contents

  1. Introduction
  2. Objective
  3. Features
  4. Installation
  5. How to Play
  6. Game Mechanics
  7. Mission Contents
  8. Contribution
  9. License
  10. Credits

Introduction

"Try Harder" is a cybersecurity retro game created by milosilo. It is designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands corrrectly, move to the next host, and get a point. Can you get all 100?


Objective

The primary goal is to provide a comprehensive training environment for aspiring cybersecurity professionals and enthusiasts. The game is particularly aimed at those preparing for the OSCP exam, as it covers various tactics, techniques, and procedures (TTPs) you'll need to master for the test.


Features

  • Immersive Storyline: A compelling narrative that simulates real-life penetration testing scenarios.
  • Real-Life Commands: Use actual pen-testing commands to solve puzzles and complete missions.
  • Safety First: A secure, simulated lab environment to practice without risks.
  • Progress Tracking: Your progress is saved, so you can continue from where you left off.
  • Retro Theme: The game features a classic retro look, reminiscent of vintage computer games.

Installation

git clone https://github.com/milosilo/TryHarder.git
cd TryHarder
python3 game.py

How to Play

Main Menu

  1. Start Game: Starts or resumes your game.
  2. Reset Game: Resets all your progress and starts anew.

Gameplay

  • Follow on-screen prompts and instructions.
  • Use real-life commands to interact with the environment and solve challenges.

Game Mechanics

  • Hosts: 100 different hosts, each representing a unique challenge.
  • Points: Points are awarded for successful activities and are displayed in cyan.
  • Commands: Real-life pen-testing commands are required for interaction.

Mission Contents

The game consists of 100 different hosts, each teaching a unique aspect of penetration testing. The missions cover a wide array of OSCP exam topics including but not limited to:

  • Information Gathering
  • Exploitation
  • Post-Exploitation
  • Privilege Escalation
  • Client-Side Attacks
  • Web Application Attacks

Contribution

Contributions are welcomed! Feel free to submit pull requests.


License

This project is under the MIT License.


Credits

About

"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages