At what point does someone call it quits.

I have been at HTB for months … perhaps I refuse to look for help longer then I should … but when I do get help, its often a approach or exploit that I had no idea existed… Has anyone else ever just felt they should quit and stick with general IT. This evening I spent hours on a “easy” box getting no where, just to read in the walk throughs how easy it was. Has anyone one at any point just feel like they do not have what it takes?

I have sometimes felt this way. But each box is a new learning opportunity. What I do is, I look at a box and see if there is anything I can use. I try to think of the boxes I have done before and try stuff that is similar to those. If I can’t find any clue for 2-4 hours then I stop and try again after sometime to see if I have missed anything. If I still can’t find anything then I hit the forums looking for clues. Sometimes I feel hesitant to look for help. But in most cases it will be vulnerabilities/methods I never knew existed. In that case I take it as a learning opportunity and do a write up in the end so that if required I can refer it in the end. So don’t give up. Keep practicing and you will get better as you solve more boxes.

I think that is my biggest issue… I want to figure it out on my own… and when I beat my head against the wall longer then I should, only to reach out for help and realize that I wasn’t even close…its so discouraging

@Jakeishtar Some pieces of advice:

I have been at HTB for months

The fact that you’ve already spent several months on HTB clearly demonstrates that you are interested in hacking and have the persistence it takes. So please don’t give up!

perhaps I refuse to look for help longer then I should

It’s important to try harder and find your personal “breaking point”, but you shouldn’t go beyond that. Sometimes you just have to acknowledge you don’t know certain things to get user or root. That’s perfectly fine. Just look for hints in the forum or ask someone for help. There’s no shame in that.

This evening I spent hours on a “easy” box getting no where, just to read in the walk throughs how easy it was.

Forget about difficulty ratings and how easy some boxes are for more advanced HTB members. Everything is easy once you know how to do it. When I started to attack “Easy” boxes about one year ago, none of these boxes felt easy (some of them still don’t to be honest). Focus on what you know today and never beat yourself up for not knowing some attack or exploit. HTB is all about learning new things. Take notes or create a write-up once you know the solution to a problem and then move on.

1 Like

@Jakeishtar said:
… spent hours on a “easy” box getting no where, just to read in the walk throughs how easy it was. Has anyone one at any point just feel like they do not have what it takes?

I most definitely felt that before. I just spend probably 6 or 7 days (and I do mean 9-hour days) on Node… that’s a machine you can solve in probably 5 minutes if you know how.

The contradiction of this line of work is that it’s literally about finding a needle in a haystack. So you’re basically looking for almost nothing all the time.
And whenever somebody points at the needle, your mind will always go “off course!”.

I admire your honor, not many people have that today: some here will care more about their title and rooting a box, than about how they earned it.
If people would take your standards I bet my money there would be far less ‘hackers’ around here.
So I respect the fact that you are trying to earn your ranks in such pure way.

That being said: there is also wisdom is your frustration. As far as my human knowledge goes: things can frustrate us, only because we somehow know there is a better way (for us). So there might be a better way for you to learn.

All we do here (and in any field you’ll ever learn for that matter) is gather memories, ‘things we know’ and what can separate you from others is how fast or creatively you tie all that information together.

The point is: you are expecting yourself to tie stuff together, but you don’t have a lot of stuff to tie together… and then you spend hours with that limited stuff, trying to find new things.
That’s like trying to find your way around the world, with only a map of LA.

That makes me think that you have great potential for this line of work, in that your ability to look at what you know over and over, looking at it from different angles is extensive. It’s probably not until you twisted and turned to see every angle that you’ll consider calling for help.

That’s great, but you also need to face the fact that you’ll always be blind to stuff you have no memories about.
After a while you may start to see patterns, and so you start to develop ‘a feeling’ that something you don’t really know may be a valid path to investigate, it may appear that you see stuff others don’t, but the fact of the matter is that you just acquired enough memories, and are intelligent enough to see common patterns. You then start to develop this borderline vision of where things not quite exactly match anything you seen before, but are similar enough to a known general principle, to figure it out.

You seem to have the intelligence, patience and honor… Those are actually the hard parts to acquire. Now you need to find a way that’s suited for you to gather knowledge.

What you call frustration, I see more as an internal knowing that you need to acquire more building-blocks before your intelligence can start to build houses nobody ever seen before.
You just somehow need to find or way suited for you, and invest less in the idea ‘that you should already know’. That’s just BS: you just have no way of knowing something if you didn’t see it before.

Best of luck.

1 Like

There have already been a lot of good responses but I think this is an interesting question lots of people have struggled with, so its good to have lots of perspectives.

@Jakeishtar said:

I have been at HTB for months … perhaps I refuse to look for help longer then I should

This is entirely a judgement call. IMHO learning is learning, wherever you get it from. If you are getting frustrated maybe it would help to reach out sooner. There is no “shame” in this and it doesn’t make you a lesser person.

… but when I do get help, its often a approach or exploit that I had no idea existed…

HTB Boxes (and all CTFs) have an element of “artificiality” - largely because they have to be exploitable in a certain path (but not other paths) and are trying to be different and original compared to other boxes.

This means that, sadly, it is a lot harder to get better by practice than it would be in the real world. You can pick up some good skills (such as enumeration) but most of the time the foothold/escalations are generally unique. (Or at least haven’t been seen for a “while”).

In some respects, this is a good thing. It keeps the boxes fun and makes it challenging for all skill levels. It does, however, lead to frustration.

The frustration is normal. Don’t give up, just accept the fact that it can take a long time to get better at HTB - and, importantly, you can be awesome at your job without being great at HTB.

Eventually, you will see techniques and exploits repeat themselves, but it can take a looooooong time.

Has anyone else ever just felt they should quit and stick with general IT. This evening I spent hours on a “easy” box getting no where, just to read in the walk throughs how easy it was.

I can’t emphasise enough, don’t use the rating of a box as anything more than a super rough guide. It’s set by the box creator and is, largely, a guess based on how much custom exploitation is needed. It is better to think of them as an easy box will, on average, be easier than a medium box.

It 100% does not mean it will be easy for everyone. Even the forums can be misleading here because people love to post “Rooted, that was easy” messages. Just because it is easy for them doesn’t mean it is easy (and I’ve seen at least two occasions where the people posting that had been asking for help on the quiet).

Also keep in mind a walkthrough only shows you the correct path, it doesn’t show all the things that went wrong, the hours spent trying different wordlists etc.

Once you know how to root a box it can look easy.

Using the retired box ForwardSlash as an example, finding the domain name is super easy with wfuzz IF YOU PICK THE CORRECT WORDLIST. If you dont, it is hours and hours of trying different ones but having the confidence to know you need to a domain name.

Going back to my earlier point, the problem is made worse by the fuzzing you need here being totally different from what you need to do to find a domain name on one of the active boxes. Learning how to fuzz on ForwardSlash doesn’t help you solve other boxes

Has anyone one at any point just feel like they do not have what it takes?

Yes. All the time.

Finally, I want to emphasise something @gnothiseauton said. That feeling of frustration is the realisation there is still more to learn. Try not to see this as a negative. Not one person was born knowing this. Every single person has to go through the stages of not knowing something then learning it. Remember that even ippsec had to learn things.

Infosec (Cyber|IT|Whatever you want to call it) is an industry where you should be learning constantly. I often meet people who learned things X years ago and decided that was it. They are always underperforming. By constantly challenging yourself you are getting better, even if it feels like you are always at the bottom of a hill of knowledge.

Thanks guys. Last night I just hit a low point…( and a bottle of wine) … I am actually on vacation and still spent sometime on here. Obsession? Everyone always says how supportive the community is… All you need to do is ACTUALLY ask for the help. I truly appreciate everyone taking the time to respond. You are all amazing!

Cyber Security and Offensive Security certainly is a roller coaster. I struggled quite a bit with OSCP/OSCE/OSWE and many days I think the boxes here are quite harder. You are definitely not alone. If it was easy, it would not be worth doing. What @TazWake wrote in the last paragraph is spot on.

I understand the feeling. Sometimes I spend hours on getting user or root, my biggest weak points are dealing with web end points and using burp. Just the whole concept of it is confusing 2 me for some reason, my strongest points are priv esc especially when using something like LinPeas.sh Most of the time the exploits are SUIDs and I end up using GTFO bins to get an elevated shell. I guess my point is just keep going buddy, it may not seem like it at times but you are ahead than a lot of people in IT because I have seen sys/network admins underperform because they feel like what is in front of them is enough and they do not need to learn anything than that. That is a wrong boat to be on because IT in general is always about learning something new and hey man do not think that asking for help is bad, I do it a lot and sometimes I ask if they got what I got differently and how. It provides new knowledge. Just know we all feel like that at times.

Put it simply from what others said, frustration will always follow you as you decide to work on a box or any other target. Always remind yourself that HTB is a learning platform. The issue is the way you take it. You get frustrated, you close the laptop and go cry feeding yourself with thoughts “I will never get good at it”, or you get frustrated and go take a break smiling. For some people frustration can be just consequence of damaged self-esteem after they realize they don’t know something. Just accept you aren’t obligated to know everything in this world - and moreover you cannot, and just go with the flow.

I’ll admit I have the same issues. Even as a experienced developer in Linux, I really struggle with many of the boxes because of the inexperience in this field. I’ve watched ipsec’s videos on retired boxes,where I end up having to start and stop a 30 minute video to 3 hours while installing multiple software I’ve never used with unfamiliar syntax. I always get something out if, but I’ll also find, in the end, that I would’ve never rooted the box even when it was active.

I haven’t quite figured out a good way to learn other than by doing.

Type your comment> @Jakeishtar said:

but when I do get help, its often a approach or exploit that I had no idea existed…

For me it’s almost always an exploit i didn’t know, i guess that’s what the challenge designers try to do, teach us new stuff.

  • Since CTF are kinda artificial there tend to be breadcrumbs, so… Read all the text, contact page, about page, source code, etc. Even the machine logo and name might be a clue.
  • Enumerate all language, services and versions, any name or email? this is your attack surface.
  • Follow your input. Can you signup? Login? Have a cookie? Upload a file? Connect anonymously to some service? Usually no input means no pwning.

With all that then it’s time to google, and gooooogle you do, endlessly until something pops out and some hint you read before supports it. At that point you study this technique and try to confirm it. Dont try to RCE or inject immediatly, simply get an error or a sleep to confirm that it’s working and build from there. This research part is i think the main learning point in CTFs.

Also don’t forget to have fun!!! :slight_smile: