Unveiling My Minor Milestones

Unveiling My Minor Milestones
Photo by Jukan Tateisi / Unsplash

Hey fellow tech explorers! Today, I'm thrilled to share some recent victories in my cybersecurity journey. While the world of penetration testing may seem daunting, the joy lies in celebrating the small wins that pave the way for more significant achievements.

šŸŽ‰ Minor Milestone #1: HackTheBox Starting Points Conquered

Completing all the machines in HackTheBox starting points might seem like a modest accomplishment, but it marks the beginning of an exciting adventure into the complexities of cybersecurity.

šŸŽ‰ Minor Milestone #2: Walkthrough-Free Victory

Cracking my first machine without resorting to a walkthrough, even if it falls into the 'easy' category, is a notable step forward in my penetration testing skills. It's proof that progress often comes in unexpected victories.

Hidden Gem Discovery: The Submission Requirements Page

During a casual scroll on the HackTheBox website, I stumbled upon a gem ā€“ the machine submission page. Little did I know the wealth of insights it held regarding machine submission requirements.

Delving into the detailed guidelines, I uncovered invaluable lessons that not only guide submissions but also enhance my overall penetration testing approach:

  1. Avoid Unnecessary Rabbit Holes: Bid farewell to unproductive detours that lead nowhere.
  2. Efficient Hash Cracking: Keep hash cracking under 5 minutes with hashcat and rockyou.txt for optimal efficiency.
  3. Streamlined Directory Busting: Ensure web directories are easily found using common tools and word lists to save time.
  4. Comprehensive Understanding of CVEs: Test scripts without modification and deepen your understanding of the exploit's inner workings.

šŸ’” Lessons Learned and Reflections

Realizing the time wasted in rabbit holes during previous attempts was a wake-up call. Understanding submission requirements has streamlined my process, providing clarity on when to pivot and explore alternative paths. Recognizing patterns in easy machines has become a powerful tool, simplifying decision-making.

What's on the Horizon?

  1. HTB Academy Exploration šŸ“š: It's time to dive into the HackTheBox Academy, striking a balance for an engaging learning experience.
  2. Documentation Journey šŸ“: Documenting my exploits has been a neglected area. It's time to decipher the expected documentation style for OSCP and CPTS and start sharing my walkthroughs.
  3. Playbook Organization šŸ”–: My notes are currently a chaotic mess. It's time to tidy them up, perhaps even migrate to a more organized platform. Some research and comparison are in order.

As I celebrate these small victories and newfound insights, I'm gearing up for the next set of challenges. Stay tuned for more updates from this tech enthusiast on a cybersecurity expedition! Until next time, happy hacking! šŸš€