Skip to content

Getting into Hack The Box can be difficult. Let's make it a little bit easier.

Notifications You must be signed in to change notification settings

JChamblee99/HackTheBox-Linux-Resources

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

24 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Hack The Box Linux Resources

Getting into Hack The Box can be difficult. Let's make it a little bit easier.

When you start off on Hack The Box, you might not know where to begin;
my hope is that providing a basic set of tools, concepts, and methodologies
can provide a foundation to develop on while you're going after your first few boxes.
For each stage, I've accumulated two or three topics that I've seen the most across machines.

Most HTB machines have a similar kill chain:

  • Reconnaissance: Discovering what exists on the machine.
  • Foothold: Exploiting the web application or services on the machine.
  • User: Finding a way into an account with a few more privileges.
  • Root: Utilizing a privilege escalation to gain system privileges.

Beyond these materials, getting hints for the machines from
the HTB Forum is a great way to learn and develop your skills.
You can also go through retired boxes with IppSec's videos.
See anything wrong or think something could be better?
Feel free to make a pull request or submit an issue!

Conway's profile

About

Getting into Hack The Box can be difficult. Let's make it a little bit easier.

Topics

Resources

Stars

Watchers

Forks