Irked

@TheMightyQuinn said:
Hey, so I just joined HTB a couple of days ago, and based off community ratings, this seems like it’s supposed to be an easy box. Maybe it’s just that I personally have basically zero experience with CTF-type challenges, but I just can’t seem to get anywhere. I’m seeing a lot of hints about what to do once you have a reverse shell, but I can’t even get that far. I admit it is quite possible that HackTheBox is just currently above my skill level, but if that’s the case, where might I go to get more beginner experience?

Honestly, VIP on here is really good because you get to practice on the retired boxes and they have writeups, you can follow along and get an idea of the methodology used.

Watch IppSec on youtube and of course google the gaps in your knowledge.