I Played HackTheBox For 30 Days - Here's What I Learned

แชร์
ฝัง
  • เผยแพร่เมื่อ 18 พ.ค. 2024
  • i still suck at CTFs. Project page: cybercademy.org/hackthebox-30...
    ⏰ Timestamps:
    0:00 - Introduction
    0:22 - Project Overview
    2:36 - Week 1 - Starting Point T0
    4:44 - Week 2 - Starting Point T1/2
    6:48 - Week 3 - Retired Machines
    7:00 - 2Million Box
    8:12 - Week 4 - Active Machines
    8:30 - Steps to Pwn Boxes
    9:18 - Lessons Learned + Conclusion
    🐕 Follow Me:
    Twitter: / collinsinfosec
    Instagram: / _collinsinfosec
    Cybercademy Discord Server: / discord
    🤔 Have questions, concerns, comments?:
    Email me: grant@cybercademy.org
    🎧 Gear:
    Laptop (Lenovo X1 Carbon Ultrabook 6th Gen): amzn.to/2O0UfAM​​​​​
    Monitors (Dell D Series 31.5” D3218HN): amzn.to/2EXlgRF​​​​​
    Keyboard (Velocifire VM01): amzn.to/2TEswfd​​​​​
    Headphones (Audio Technica ATH-M40x): amzn.to/2F4Tvq6​​​​​
    Work Monitors (Dell U4919DW UltraSharp 49 Curved Monitor): amzn.to/3yQmDhM
    Desk (FLEXISPOT EW8 Comhar Electric Standing Desk): amzn.to/3S9OxvG
    💻 Cybersecurity PC Build Parts
    [Processor] Intel Core i7-13700K 3.4 GHz 16-Core Processor: amzn.to/3OlTTUK
    [Graphics Card] Asus DUAL OC GeForce RTX 3060 Ti 8 GB Video Card: amzn.to/3OE0bkd
    [AIO Cooler] Corsair iCUE H100i RGB ELITE 65.57 CFM Liquid CPU Cooler: amzn.to/3DEUUT9
    [Motherboard] MSI PRO Z690-A WIFI DDR4 ATX LGA1700 Motherboard: amzn.to/3Ol9La8
    [RAM](2x) Corsair Vengeance LPX 64 GB (2 x 32 GB) DDR4-3200 CL16 Memory: amzn.to/3OlsgeM
    [HDD] Seagate IronWolf NAS 8 TB 3.5" 7200 RPM Internal Hard Drive: amzn.to/3DFdc6K
    [SSD] Samsung 980 Pro 2 TB M.2-2280 PCIe 4.0 X4 NVME Solid State Drive: amzn.to/3KpTnnQ
    [Case] Corsair 5000D AIRFLOW ATX Mid Tower Case: amzn.to/44Rjaxf
    [Power Supply] Corsair RM850x (2021) 850 W 80+ Gold Certified Fully Modular ATX Power Supply: amzn.to/478wC1r
    [Fans] Corsair iCUE SP120 RGB ELITE 47.7 CFM 120 mm Fans 3-Pack: amzn.to/44R4myD

ความคิดเห็น • 76

  • @collinsinfosec
    @collinsinfosec  6 หลายเดือนก่อน +166

    Update: I had to remove the overview sections of active machines as this was a violation of HTB's Terms of Service.

    • @TwinTailTerror
      @TwinTailTerror 5 หลายเดือนก่อน

      where did you find the walkthough/ write ups for the start stuff ?
      do you have discord ? hmu same name as here friend me =3 im part of lots of rooms had a few questions if you dont mind them

    • @Sh4d0w0x01
      @Sh4d0w0x01 3 หลายเดือนก่อน

      @collininfosec can you please share the notes that you made

    • @firstNamelastName-ho6lv
      @firstNamelastName-ho6lv 3 หลายเดือนก่อน +6

      Lol as if they have the power to enforce that

    • @TwinTailTerror
      @TwinTailTerror 3 หลายเดือนก่อน

      @@firstNamelastName-ho6lv they actually do if they find you not following rules and catch the account they will ban you and if you have certs cancel them

    • @TwinTailTerror
      @TwinTailTerror 3 หลายเดือนก่อน

      @@Sh4d0w0x01 i want them to not sure if they can be shared tho htb can be touchy

  • @kilo-papa
    @kilo-papa 6 หลายเดือนก่อน +74

    Thanks so much for sharing your 30 day HTB experience! It's awesome to see something real as I'm new to HTB and kind of intimidated but really want to play CTF challenges 😂

  • @milosmilovanovic3618
    @milosmilovanovic3618 5 หลายเดือนก่อน +18

    Great video, really enjoyed. Also, very inspirational idea, I'm planning to implement 30-day routine as well.
    I agree with your recommendation for notes, that they should maybe include multiple attack paths in order to be more realistic. Regarding that, I also recommend you to watch some ipssec videos, he's kind of doing that on camera, so you could get some good ideas on what to do from him.

  • @Redyf
    @Redyf 6 หลายเดือนก่อน +14

    Pretty cool stuff, I had no idea about HackTheBox so thanks for sharing Grant

  • @iTzDynamic
    @iTzDynamic 3 หลายเดือนก่อน +8

    "more like a 60 day process due to laziness.. 😅" bro, I've always appreciated your honesty/trasnsparncy in your content. Been watching you since December and I can truly say you've helped me solidify my decision to get into cyber security. currently enrolled in a coding BootCamp and should be done within a month and a half. Thank you so much for documenting your journey, it feels like I'm a kid growing up watching a tv show and seeing the characters age with me

  • @bikdigdaddy
    @bikdigdaddy 6 หลายเดือนก่อน +2

    Great work buddy

  • @UnixGuy
    @UnixGuy 6 หลายเดือนก่อน +50

    Thanks for sharing! Love HackTheBox, those challenges are extremely helpful!

    • @collinsinfosec
      @collinsinfosec  6 หลายเดือนก่อน +9

      It was a challenge worth pursuing. HackTheBox is a lot of fun!

    • @bob_ras
      @bob_ras หลายเดือนก่อน +1

      Great content from both of you! Thanks guys 👏

    • @_DataSets_
      @_DataSets_ หลายเดือนก่อน

      These comments aren't real☠️☠️just bots copy pasting from chatgpt

  • @RisingAurora
    @RisingAurora 2 หลายเดือนก่อน +2

    I have zero experience with CTF and am using this to kickstart myself. Thanks!

  • @chrisgiannakopoulos
    @chrisgiannakopoulos 6 หลายเดือนก่อน +16

    Proud to see a company founded by greek founder to be so successful!

  • @mrashco
    @mrashco 6 หลายเดือนก่อน +19

    Love this. CTFs are a great starting place.

    • @UKFISGODLIKE
      @UKFISGODLIKE 5 หลายเดือนก่อน +1

      How starting friendly is it for complete IT newbies?

    • @slowvibes9595
      @slowvibes9595 5 หลายเดือนก่อน +1

      @@UKFISGODLIKE If you are completely new to use terminal, and coding at all, it might be too hard to understand the processes, and readability is for sure harder.

    • @BurtMacklin947
      @BurtMacklin947 4 หลายเดือนก่อน

      VERY tough. But not impossible with dedication. I started with TryHackMe and moved to HTB when I understood more of what was going on. I taught myself from scratch using these platforms and now work as a junior pentester.

    • @walkemdown4127
      @walkemdown4127 3 หลายเดือนก่อน +2

      ⁠​⁠@@slowvibes9595What would you suggest for a complete noob to prepare theirselves to begin these processes?

    • @royalty_rng656
      @royalty_rng656 2 หลายเดือนก่อน

      @@walkemdown4127 tryhackme learn the fundamentals

  • @JW-ju2cq
    @JW-ju2cq 6 หลายเดือนก่อน +1

    Hey Grant - where are those starting point notes found?
    Thanks!

  • @user-yw5wy9rc9u
    @user-yw5wy9rc9u หลายเดือนก่อน

    I like your review

  • @somanathsshenoy
    @somanathsshenoy 5 หลายเดือนก่อน

    Sir, did you try hack the box academy first on directly went to hack the box?

  • @davidabba7663
    @davidabba7663 5 หลายเดือนก่อน

    on it!

  • @Fahodinho
    @Fahodinho 5 หลายเดือนก่อน

    will you continue playing htb after these 30 days?

  • @jaynorneiva4658
    @jaynorneiva4658 6 หลายเดือนก่อน +2

    Hack the box is the fucking beastttttttttttt

  • @user-fi2ec9nn9g
    @user-fi2ec9nn9g 5 หลายเดือนก่อน

    Please Tell me Is this Necessary use pwn box to go with hack the box ?

  • @codebeta_cr
    @codebeta_cr 6 หลายเดือนก่อน +7

    Awesome video…just a thing, you mentioned live boxes and basically providing the solution to them…that’s against the tos…though it’s a quick overview. Just want to be careful with that.

    • @collinsinfosec
      @collinsinfosec  6 หลายเดือนก่อน +5

      Thank you for letting me know, I wasn't aware. I was wondering why I continued to see the user, root flags, and the passwords blurred out in write-ups. Hopefully this video remains in compliance with their ToS.

    • @codebeta_cr
      @codebeta_cr 6 หลายเดือนก่อน +4

      @@collinsinfosec oh yeah, and there are still people that post the writeups when they shouldn’t. Also, the user and root hashes are cycled on reboot of the box, so that’s another reason why they blur the hashes as they wouldn’t work after a reboot and won’t be accepted as valid.

  • @hackingdemon0764
    @hackingdemon0764 6 หลายเดือนก่อน +6

    This is what i am currently going through😂

  • @CivicSploits
    @CivicSploits 6 หลายเดือนก่อน

    i also started doing htb this week 3 days in

    • @tempoclasse2907
      @tempoclasse2907 3 หลายเดือนก่อน

      Lol how are you doing so far?

  • @ajaykumargupta4745
    @ajaykumargupta4745 8 วันที่ผ่านมา

    Hey ... I just want to know from where did you learn hacking nd everything.... Cause I am interested in this field....so if you can share the information It will be very helpful for me....

  • @Lenard-mg1xu
    @Lenard-mg1xu 3 หลายเดือนก่อน

    where can i get the starting point notes?

  • @cryptojunkie5875
    @cryptojunkie5875 3 หลายเดือนก่อน

    How much understand of Linux is required to do HTB, could a beginner with Linux do this?

    • @zaryabK-vi8fh
      @zaryabK-vi8fh 3 หลายเดือนก่อน

      yes and learn from there

  • @gcc_shared_fPIC_-o_lib.so_RK.c
    @gcc_shared_fPIC_-o_lib.so_RK.c 6 หลายเดือนก่อน

    Was this your first time getting into hacking before doing the challenge?

    • @collinsinfosec
      @collinsinfosec  6 หลายเดือนก่อน

      It was not. First time playing HTB for multiple days in a row.

  • @soc3xp
    @soc3xp 5 หลายเดือนก่อน

    Is it free?

  • @theskrript_
    @theskrript_ 3 หลายเดือนก่อน

    Didn't you get any warnigns from Windows Defender after installing Kali Linux?

  • @patrickjones1199
    @patrickjones1199 5 หลายเดือนก่อน

    I thought " Hack the box " was a pick up artist course

    • @jordanadams7665
      @jordanadams7665 5 หลายเดือนก่อน +3

      What does "pick up artist course" even mean?

  • @biggestthreattoyourexistence
    @biggestthreattoyourexistence 6 หลายเดือนก่อน +1

    This is pretty cool but too easy. Is this being sold as a game or actual training tool? If you are a developer everything discussed in this video is almost common sense.

    • @jameezybreezy9030
      @jameezybreezy9030 6 หลายเดือนก่อน +4

      Training tool with different skill levels

    • @morph1ne99
      @morph1ne99 6 หลายเดือนก่อน +7

      the boxes showed in the video are easy. There are def the insane boxes which are really hard

    • @jordanadams7665
      @jordanadams7665 5 หลายเดือนก่อน +12

      I'd like to see you hack one of those easy boxes with developer skills lmfao

    • @TheVenomAnt
      @TheVenomAnt 5 หลายเดือนก่อน +3

      Hahaha, you wouldn’t get past a real EASY box in HTB in 2023 😳

    • @jordanadams7665
      @jordanadams7665 5 หลายเดือนก่อน

      @@TheVenomAnt who are you replying to?

  • @logan6203
    @logan6203 6 หลายเดือนก่อน

    Nice paid video from them

  • @swoodc
    @swoodc 28 วันที่ผ่านมา

    why do you look scared in the eyes lmao

  • @radolfrj7136
    @radolfrj7136 6 หลายเดือนก่อน

    Hello sir,I'm from Sri lanka in srilanka my life alone life with sound in my ears without partner in srilanka famous people enter my family life and put sound in my ears in my room unknown human body machine user in srilanka only mind brain use find my ears and body
    President ranil wikramasinha? Singer k.sujeewa?Singer thushara sadakalum?Singer nademal per era?Singer romesh sugathapala?nilan hettiarachchi,singer roshan pranandu?hasantha hettiarachhi ,singer gayan per era,Ashan pranandu ,Falan andriya ,bathiya jayakodi,dilki uresha,singer chamara weerasinha,singer damith asanka,chameesha dissanayaka,sadun perera,singer dilipa saranga
    Himasha h asanthika
    1999.02.16

  • @mofeed70
    @mofeed70 3 หลายเดือนก่อน

    Can you tell us how many inches your screen is?🩶

  • @JAI_SHREE_RAM_796
    @JAI_SHREE_RAM_796 4 หลายเดือนก่อน +3

    I like your review