HTB Intro –
Welcome back Youtube, In today’s video we discussing HTB which has become my chosen playground for pwn training. This video will cover the tips & techniques you will need to exploit an endpoint. I began recommending this site to people when I realized how powerful was.This is tradecraft that could eventually assist you in vulnerability assessments for Blue Team type work.
I just going to come out and say it this is what we are going to use to learn Command, Control, Computer, Communications, and Intel (C4I) lets become a Discovery Analyst.
Connectivity –
Click the Lab Access button -> Machines -> Download VPN in order to access the machines within HTB environment from your own install. Once you have the file open you terminal start the vpn connection.
sudo openvpn lab_isharehow.ovpn
Test your connection to target with pinging it.
sudo ping 10.10.10.10 -c 7
Enumeration & Enumeration –
This aggressive scan will tell us the more detailed information about the target system that you can then Google to discover CVEs or data on vulnhub.com. Using what nmap exposed to you you now must employ your discovery skills to find the available exploits to your running services. It’s your job to find the missing security patches, common passwords, or unintended exposures to to attack.
nmap -sS -sV -A -oN 10.10.10.4
Searchsploit Detection
Speaking of Googling the software, searchsploit is CLI way to search the database that vulnhub.com holds. This is powerful because we can find the possible attacks already on the machine.
Privilege Escalation
Once you have gained access to the system, you will need to escalate your privileges in order to gain full control of the system. There are a number of ways to do this, but some of the most common methods include:
- Exploiting a vulnerability in the operating system or application.
- Using a password cracking tool to crack the password of a user with administrative privileges.
- Using a social engineering attack to trick a user with administrative privileges into giving you their password.
Post-Exploitation
Once you have gained full control of the system, you can use it for a variety of malicious purposes, such as:
- Stealing data.
- Disrupting operations.
- Launching denial-of-service attacks.
- Installing malware.
Conclusion
HackTheBox is a valuable resource for anyone who wants to learn about ethical hacking and penetration testing. By completing the challenges on HackTheBox, you can gain valuable experience and knowledge that you can use in your career.
Here are some additional tips for getting started with HackTheBox:
- Start with the easier machines. There are a variety of machines of different difficulty levels on HackTheBox. It’s a good idea to start with the easier machines so that you can learn the basics of ethical hacking and penetration testing.
- Use the forums and Discord server. The HackTheBox community is very helpful and supportive. If you get stuck on a challenge, don’t be afraid to ask for help on the forums or Discord server.
- Don’t give up. Ethical hacking and penetration testing can be challenging, but it’s also very rewarding. Don’t give up if you don’t get it right away. Keep practicing and you’ll eventually succeed.



