Table of Contents

  1. Introduction
  2. Objective
  3. Features
  4. Installation
  5. How to Play
  6. Game Mechanics
  7. Mission Contents
  8. Contribution
  9. License
  10. Credits

Introduction

“Try Harder” is a cybersecurity retro game created by Milosilo. It offers an immersive experience and a retro aesthetic while simulating 100 actual scenarios to aid in your exam preparation for the Offensive Security Certified Professional (OSCP). Gain a point by correctly executing real commands and moving on to the next host. 

Objective

The main objective is to offer aspiring cybersecurity professionals and enthusiasts a thorough training environment. The game is specially designed for those studying for the OSCP exam, as it covers a variety of tactics, techniques, and procedures (TTPs) that will be tested.

Features

  • Immersive Storyline: A compelling narrative that simulates real-life penetration testing scenarios.
  • Real-Life Commands: Use actual pen-testing commands to solve puzzles and complete missions.
  • Safety First: A secure, simulated lab environment to practice without risks.
  • Progress Tracking: Your progress is saved, so you can continue from where you left off.
  • Retro Theme: The game features a classic retro look, reminiscent of vintage computer games.

Installation

git clone https://github.com/milosilo/TryHarder.git

cd TryHarder

python3 game.py

How to Play

  • Main Menu
  1. Start Game: Starts or resumes your game.
  2. Reset Game: It resets all your progress and starts anew.
  • Gameplay
  1. Follow on-screen prompts and instructions.
  2. Use real-life commands to interact with the environment and solve challenges.

Game Mechanics

  • Hosts: 100 different hosts, each representing a unique challenge.
  • Points: Points are awarded for successful activities and are displayed in cyan.
  • Commands: Real-life pen-testing commands are required for interaction.

Mission Contents

The game consists of 100 different hosts, each teaching a unique aspect of penetration testing. The missions cover a wide array of OSCP exam topics, including but not limited to:

  • Information Gathering
  • Exploitation
  • Post-Exploitation
  • Privilege Escalation
  • Client-Side Attacks
  • Web Application Attacks