How to Hack ‘Hack the Box’— How I Got the Invite Code

This is the 1st blog out of a series of blogs I will be publishing on retired HTB machines in preparation for the OSCP

Disclaimer: Security is a mindset, not a set of courses, certs etc. Practical exposure via bugbounty and CTF is better.

However, I highly recommend that you first try to hack yourself in (on your own), and only use this article as a guide in case you need help.

What is HackTheBox?

Hack The Box is an online platform that allows you to test and advance your skills in Penetration Testing and Cybersecurity. It contains a set of vulnerable machines that can be used to boost your cybersecurity skills. Some of the challenges simulate real world situations/scenarios, while others are more like Capture the Flag (CTF)

--

--

Krishna Chaitanya

Security Engineer | Penetration Tester | Cyber-security Enthusiast