Im new to Hack the box. suggestion on how to start with

Hi guys, new to hack the box and pen testing… i’d like to know how to start the challenges with… is it wise idea to go ahead try with some retired machines. or any videos to be watched before then… pls share your suggestions.

Take a look at the guide here, not a bad little first start: My HackTheBox CTF Methodology - From fresh box to root! - CTF - 0x00sec - The Home of the Hacker

Aside from that, you’re gonna be reading a lot, learning a lot, and be ready for the fact that you won’t know a lot: it’s def all part of the fun! :slight_smile:

ippsec do some great follow along videos for old boxes, definitely not a bad place to get a feel for how to get off the ground. Then have a go at some of the easier rated active boxes at the moment.

Most importantly, have fun :slight_smile:

When I started on HTB I knew barely anything. I bought VIP and just decided to jump in. There’s a lot of hints in the forums pointing you in the right direction. I’ve been a member for about a week and have done like 4 boxes. I’ve learned more this past week than I could have just researching on my own. You run into problems that require you to learn a certain skill to get past them. I think actually working through the boxes and the problems is the best way to learn.

Also check out cyber mentor on YouTube. He has a zero to hero series that is really good.

Thanks guys… this forum is super cool… i will try that…