where did you find the walkthough/ write ups for the start stuff ? do you have discord ? hmu same name as here friend me =3 im part of lots of rooms had a few questions if you dont mind them
@@firstNamelastName-ho6lv they actually do if they find you not following rules and catch the account they will ban you and if you have certs cancel them
"more like a 60 day process due to laziness.. 😅" bro, I've always appreciated your honesty/trasnsparncy in your content. Been watching you since December and I can truly say you've helped me solidify my decision to get into cyber security. currently enrolled in a coding BootCamp and should be done within a month and a half. Thank you so much for documenting your journey, it feels like I'm a kid growing up watching a tv show and seeing the characters age with me
HTB is no joke for beginners; however, you can see results with HTB academy patience and the ability to grind. I have spent hours on boxes, even with walkthroughs where I couldn't get one flag 😂 but my hands-on skills and tool knowledge upgraded vastly. My advice is Dont stop and Dont rush for flags learn as many attack vectors as possible
Thanks so much for sharing your 30 day HTB experience! It's awesome to see something real as I'm new to HTB and kind of intimidated but really want to play CTF challenges 😂
I did HTB for 3 months during a summer 4 or 6 years ago. I did it after some workshops in college sparked my curiosity. It was refreshing because it's a "try-to-catch" me vibe and it's requires knowledge on the tools, operative system and networks. That was very different from software engineering / programming where it's more about building, solving problems and making decisions on a product. I don't see myself doing pen-testing / hacking for a job and HTB made me realize that. But it's was pretty fun to do and gave me solid basis later that I've used already on preventing some vulns on the products I worked on.
Great video, really enjoyed. Also, very inspirational idea, I'm planning to implement 30-day routine as well. I agree with your recommendation for notes, that they should maybe include multiple attack paths in order to be more realistic. Regarding that, I also recommend you to watch some ipssec videos, he's kind of doing that on camera, so you could get some good ideas on what to do from him.
@@UKFISGODLIKE If you are completely new to use terminal, and coding at all, it might be too hard to understand the processes, and readability is for sure harder.
VERY tough. But not impossible with dedication. I started with TryHackMe and moved to HTB when I understood more of what was going on. I taught myself from scratch using these platforms and now work as a junior pentester.
Awesome video…just a thing, you mentioned live boxes and basically providing the solution to them…that’s against the tos…though it’s a quick overview. Just want to be careful with that.
Thank you for letting me know, I wasn't aware. I was wondering why I continued to see the user, root flags, and the passwords blurred out in write-ups. Hopefully this video remains in compliance with their ToS.
@@collinsinfosec oh yeah, and there are still people that post the writeups when they shouldn’t. Also, the user and root hashes are cycled on reboot of the box, so that’s another reason why they blur the hashes as they wouldn’t work after a reboot and won’t be accepted as valid.
Hey ... I just want to know from where did you learn hacking nd everything.... Cause I am interested in this field....so if you can share the information It will be very helpful for me....
Since no one else answered.. There is a free version, but its pretty limited. There is a paid version(15 bucks a month i think) which gives you access to alot more stuff
@@zaryabK-vi8fh I'm very new to cybersecurity and I thought to install Ubuntu first becouse its easier, learn something and then do Kali Linux. Do you think it's better to go with Kali now and start doing hack the box and things?
Hello sir,I'm from Sri lanka in srilanka my life alone life with sound in my ears without partner in srilanka famous people enter my family life and put sound in my ears in my room unknown human body machine user in srilanka only mind brain use find my ears and body President ranil wikramasinha? Singer k.sujeewa?Singer thushara sadakalum?Singer nademal per era?Singer romesh sugathapala?nilan hettiarachchi,singer roshan pranandu?hasantha hettiarachhi ,singer gayan per era,Ashan pranandu ,Falan andriya ,bathiya jayakodi,dilki uresha,singer chamara weerasinha,singer damith asanka,chameesha dissanayaka,sadun perera,singer dilipa saranga Himasha h asanthika 1999.02.16
Update: I had to remove the overview sections of active machines as this was a violation of HTB's Terms of Service.
where did you find the walkthough/ write ups for the start stuff ?
do you have discord ? hmu same name as here friend me =3 im part of lots of rooms had a few questions if you dont mind them
@collininfosec can you please share the notes that you made
Lol as if they have the power to enforce that
@@firstNamelastName-ho6lv they actually do if they find you not following rules and catch the account they will ban you and if you have certs cancel them
@@Sh4d0w0x01 i want them to not sure if they can be shared tho htb can be touchy
"more like a 60 day process due to laziness.. 😅" bro, I've always appreciated your honesty/trasnsparncy in your content. Been watching you since December and I can truly say you've helped me solidify my decision to get into cyber security. currently enrolled in a coding BootCamp and should be done within a month and a half. Thank you so much for documenting your journey, it feels like I'm a kid growing up watching a tv show and seeing the characters age with me
HTB is no joke for beginners; however, you can see results with HTB academy patience and the ability to grind. I have spent hours on boxes, even with walkthroughs where I couldn't get one flag 😂 but my hands-on skills and tool knowledge upgraded vastly. My advice is Dont stop and Dont rush for flags learn as many attack vectors as possible
Thanks so much for sharing your 30 day HTB experience! It's awesome to see something real as I'm new to HTB and kind of intimidated but really want to play CTF challenges 😂
Thanks for sharing! Love HackTheBox, those challenges are extremely helpful!
It was a challenge worth pursuing. HackTheBox is a lot of fun!
Great content from both of you! Thanks guys 👏
These comments aren't real☠️☠️just bots copy pasting from chatgpt
I did HTB for 3 months during a summer 4 or 6 years ago. I did it after some workshops in college sparked my curiosity. It was refreshing because it's a "try-to-catch" me vibe and it's requires knowledge on the tools, operative system and networks. That was very different from software engineering / programming where it's more about building, solving problems and making decisions on a product.
I don't see myself doing pen-testing / hacking for a job and HTB made me realize that. But it's was pretty fun to do and gave me solid basis later that I've used already on preventing some vulns on the products I worked on.
I have zero experience with CTF and am using this to kickstart myself. Thanks!
how its going
Pretty cool stuff, I had no idea about HackTheBox so thanks for sharing Grant
Great video, really enjoyed. Also, very inspirational idea, I'm planning to implement 30-day routine as well.
I agree with your recommendation for notes, that they should maybe include multiple attack paths in order to be more realistic. Regarding that, I also recommend you to watch some ipssec videos, he's kind of doing that on camera, so you could get some good ideas on what to do from him.
Love this. CTFs are a great starting place.
How starting friendly is it for complete IT newbies?
@@UKFISGODLIKE If you are completely new to use terminal, and coding at all, it might be too hard to understand the processes, and readability is for sure harder.
VERY tough. But not impossible with dedication. I started with TryHackMe and moved to HTB when I understood more of what was going on. I taught myself from scratch using these platforms and now work as a junior pentester.
@@slowvibes9595What would you suggest for a complete noob to prepare theirselves to begin these processes?
@@walkemdown4127 tryhackme learn the fundamentals
Proud to see a company founded by greek founder to be so successful!
Brings new meaning to backdoor security :D
Thank you for your review!
I like your review
Thank you!
To the people asking for others notes/writeups THAT IS ALSO AGAINST HTB POLICY. GET GOOD.
Awesome video…just a thing, you mentioned live boxes and basically providing the solution to them…that’s against the tos…though it’s a quick overview. Just want to be careful with that.
Thank you for letting me know, I wasn't aware. I was wondering why I continued to see the user, root flags, and the passwords blurred out in write-ups. Hopefully this video remains in compliance with their ToS.
@@collinsinfosec oh yeah, and there are still people that post the writeups when they shouldn’t. Also, the user and root hashes are cycled on reboot of the box, so that’s another reason why they blur the hashes as they wouldn’t work after a reboot and won’t be accepted as valid.
Hack the box is the fucking beastttttttttttt
Hey Grant - where are those starting point notes found?
Thanks!
Please Tell me Is this Necessary use pwn box to go with hack the box ?
Hey, is it a good idea for a beginner to start at HTB to start learning Cybersecurity?
will you continue playing htb after these 30 days?
Hey ... I just want to know from where did you learn hacking nd everything.... Cause I am interested in this field....so if you can share the information It will be very helpful for me....
on it!
At what level should a person try HTB?
Is HTB Labs and HTB Academy different, right, and which platform should I use?
Academy for learning , labs for practice
@@yewint-ir3jf thanks
where can i get the starting point notes?
This is what i am currently going through😂
Keep at it 💪
The title must be 30 days reeding WriteUps in hackthebox xD
i also started doing htb this week 3 days in
Lol how are you doing so far?
@@tempoclasse2907 He's still writing 'hello world'.
Was this your first time getting into hacking before doing the challenge?
It was not. First time playing HTB for multiple days in a row.
Sir, did you try hack the box academy first on directly went to hack the box?
Is it free?
I don't think so.
It is
@atlantic_love "i DoNT tHInK sOo" didnt anyone tell you to stfu if you dont know anything?
@@TheTrollheadbruv u stupid lmaooo
Since no one else answered.. There is a free version, but its pretty limited. There is a paid version(15 bucks a month i think) which gives you access to alot more stuff
How much understand of Linux is required to do HTB, could a beginner with Linux do this?
yes and learn from there
@@zaryabK-vi8fh I'm very new to cybersecurity and I thought to install Ubuntu first becouse its easier, learn something and then do Kali Linux. Do you think it's better to go with Kali now and start doing hack the box and things?
Anderson Daniel Brown John Thompson Edward
Perez Kimberly Lee Steven Lopez Jose
Thomas Amy Davis Anthony Williams William
You played Hack The Box? Interesting I didn't know it was a video game, is it like Minecraft?
Wordpress lookin ahhh
did this cost you a ton of money to do? i know you have to buy cubes to get play what modules you are interested in...
also is this something we can follow? im very interested.
Didn't you get any warnigns from Windows Defender after installing Kali Linux?
I thought " Hack the box " was a pick up artist course
What does "pick up artist course" even mean?
why do you look scared in the eyes lmao
Great work buddy
Nice paid video from them
?
I solved all the free machines but don't have money to buy vip.could anyone help me with a vip hackthebox account?
Hello sir,I'm from Sri lanka in srilanka my life alone life with sound in my ears without partner in srilanka famous people enter my family life and put sound in my ears in my room unknown human body machine user in srilanka only mind brain use find my ears and body
President ranil wikramasinha? Singer k.sujeewa?Singer thushara sadakalum?Singer nademal per era?Singer romesh sugathapala?nilan hettiarachchi,singer roshan pranandu?hasantha hettiarachhi ,singer gayan per era,Ashan pranandu ,Falan andriya ,bathiya jayakodi,dilki uresha,singer chamara weerasinha,singer damith asanka,chameesha dissanayaka,sadun perera,singer dilipa saranga
Himasha h asanthika
1999.02.16
Can you tell us how many inches your screen is?🩶
I like your review